A partial authentication bypass vulnerability exists on Atheros AR9132 3.60(AMX.8), AR9283 1.85, and AR9285 1.0.0.12NA devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-30T17:30:29

Updated: 2024-08-05T02:02:39.983Z

Reserved: 2019-11-15T00:00:00

Link: CVE-2019-18991

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-30T18:15:17.460

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-18991

cve-icon Redhat

No data.