The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2019-04-17T13:31:08

Updated: 2020-02-16T00:06:08

Reserved: 2019-03-01T00:00:00


Link: CVE-2019-9499

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-17T14:29:04.057

Modified: 2023-11-07T03:13:41.263


Link: CVE-2019-9499

JSON object: View

cve-icon Redhat Information

No data.