Partial Authentication Bypass Vulnerability on Atheros AR9132, AR9283, and AR9285 Devices

Partial Authentication Bypass Vulnerability on Atheros AR9132, AR9283, and AR9285 Devices

CVE-2019-18991 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

A partial authentication bypass vulnerability exists on Atheros AR9132 3.60(AMX.8), AR9283 1.85, and AR9285 1.0.0.12NA devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.

Learn more about our Network Penetration Testing.