[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1867-1] wpa security update



Package        : wpa
Version        : 2.3-1+deb8u8
CVE ID         : CVE-2019-9495 CVE-2019-9497 CVE-2019-9498 CVE-2019-9499 
                 CVE-2019-11555
Debian Bug     : 927463


Several vulnerabilities were discovered in WPA supplicant / hostapd. Some
of them could only partially be mitigated, please read below for details.

CVE-2019-9495

    Cache-based side-channel attack against the EAP-pwd implementation:
    an attacker able to run unprivileged code on the target machine
    (including for example javascript code in a browser on a smartphone)
    during the handshake could deduce enough information to discover the
    password in a dictionary attack.

    This issue has only very partially been mitigated against by reducing
    measurable timing differences during private key operations. More
    work is required to fully mitigate this vulnerability.

CVE-2019-9497

    Reflection attack against EAP-pwd server implementation: a lack of
    validation of received scalar and elements value in the
    EAP-pwd-Commit messages could have resulted in attacks that would
    have been able to complete EAP-pwd authentication exchange without
    the attacker having to know the password. This did not result in the
    attacker being able to derive the session key, complete the following
    key exchange and access the network.

CVE-2019-9498

    EAP-pwd server missing commit validation for scalar/element: hostapd
    didn't validate values received in the EAP-pwd-Commit message, so an
    attacker could have used a specially crafted commit message to
    manipulate the exchange in order for hostapd to derive a session key
    from a limited set of possible values. This could have resulted in an
    attacker being able to complete authentication and gain access to the
    network.

    This issue could only partially be mitigated.

CVE-2019-9499

    EAP-pwd peer missing commit validation for scalar/element:
    wpa_supplicant didn't validate values received in the EAP-pwd-Commit
    message, so an attacker could have used a specially crafted commit
    message to manipulate the exchange in order for wpa_supplicant to
    derive a session key from a limited set of possible values. This
    could have resulted in an attacker being able to complete
    authentication and operate as a rogue AP.

    This issue could only partially be mitigated.

CVE-2019-11555

    The EAP-pwd implementation did't properly validate fragmentation
    reassembly state when receiving an unexpected fragment. This could
    have lead to a process crash due to a NULL pointer derefrence.

    An attacker in radio range of a station or access point with EAP-pwd
    support could cause a crash of the relevant process (wpa_supplicant
    or hostapd), ensuring a denial of service.

For Debian 8 "Jessie", these problems have been fixed in version
2.3-1+deb8u8.

We recommend that you upgrade your wpa packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

-- 

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: sunweaver@debian.org, http://sunweavers.net

Attachment: signature.asc
Description: PGP signature


Reply to: