CVE-2019-18991

A partial authentication bypass vulnerability exists on Atheros AR9132 3.60(AMX.8), AR9283 1.85, and AR9285 1.0.0.12NA devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:qualcomm:atheros_ar9132_firmware:3.60\(amx.8\):*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:atheros_ar9132:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:qualcomm:atheros_ar9283_firmware:1.85:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:atheros_ar9283:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:qualcomm:atheros_ar9285_firmware:1.0.0.12na:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:atheros_ar9285:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-30 18:15

Updated : 2024-02-28 18:08


NVD link : CVE-2019-18991

Mitre link : CVE-2019-18991

CVE.ORG link : CVE-2019-18991


JSON object : View

Products Affected

qualcomm

  • atheros_ar9132
  • atheros_ar9285_firmware
  • atheros_ar9283_firmware
  • atheros_ar9132_firmware
  • atheros_ar9283
  • atheros_ar9285
CWE
CWE-290

Authentication Bypass by Spoofing