The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2019-04-17T13:31:08

Updated: 2024-08-04T21:54:44.172Z

Reserved: 2019-03-01T00:00:00

Link: CVE-2019-9494

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-17T14:29:03.840

Modified: 2023-11-07T03:13:40.763

Link: CVE-2019-9494

cve-icon Redhat

Severity : Important

Publid Date: 2019-04-10T00:00:00Z

Links: CVE-2019-9494 - Bugzilla