CVE-2019-9494

CVE-2019-9494

The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.

Source: CVE-2019-9494

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다