what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1090-01

Red Hat Security Advisory 2015-1090-01
Posted Jun 11, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1090-01 - The wpa_supplicant package contains an 802.1X Supplicant with support for WEP, WPA, WPA2, and various EAP authentication methods. It implements key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver. A buffer overflow flaw was found in the way wpa_supplicant handled SSID information in the Wi-Fi Direct / P2P management frames. A specially crafted frame could allow an attacker within Wi-Fi radio range to cause wpa_supplicant to crash or, possibly, execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2015-1863, CVE-2015-4142
SHA-256 | d9913a62cd26b15012bcd78bd7985bcd44d8cd4b0c2018608202c6371cd70b5d

Red Hat Security Advisory 2015-1090-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: wpa_supplicant security and enhancement update
Advisory ID: RHSA-2015:1090-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1090.html
Issue date: 2015-06-11
CVE Names: CVE-2015-1863 CVE-2015-4142
=====================================================================

1. Summary:

An updated wpa_supplicant package that fixes two security issues and adds
one enhancement is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The wpa_supplicant package contains an 802.1X Supplicant with support for
WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication
methods. It implements key negotiation with a WPA Authenticator for client
stations and controls the roaming and IEEE 802.11 authentication and
association of the WLAN driver.

A buffer overflow flaw was found in the way wpa_supplicant handled SSID
information in the Wi-Fi Direct / P2P management frames. A specially
crafted frame could allow an attacker within Wi-Fi radio range to cause
wpa_supplicant to crash or, possibly, execute arbitrary code.
(CVE-2015-1863)

An integer underflow flaw, leading to a buffer over-read, was found in the
way wpa_supplicant handled WMM Action frames. A specially crafted frame
could possibly allow an attacker within Wi-Fi radio range to cause
wpa_supplicant to crash. (CVE-2015-4142)

Red Hat would like to thank Jouni Malinen of the wpa_supplicant upstream
for reporting the CVE-2015-1863 issue. Upstream acknowledges Alibaba
security team as the original reporter.

This update also adds the following enhancement:

* Prior to this update, wpa_supplicant did not provide a way to require the
host name to be listed in an X.509 certificate's Common Name or Subject
Alternative Name, and only allowed host name suffix or subject substring
checks. This update introduces a new configuration directive,
'domain_match', which adds a full host name check. (BZ#1178263)

All wpa_supplicant users are advised to upgrade to this updated package,
which contains backported patches to correct these issues and add this
enhancement. After installing this update, the wpa_supplicant service will
be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1178263 - wpa_supplicant: add support for non-substring server identity check [rhel-7]
1211191 - CVE-2015-1863 wpa_supplicant: P2P SSID processing vulnerability
1221178 - CVE-2015-4142 wpa_supplicant and hostapd: integer underflow in AP mode WMM Action frame processing

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
wpa_supplicant-2.0-17.el7_1.src.rpm

x86_64:
wpa_supplicant-2.0-17.el7_1.x86_64.rpm
wpa_supplicant-debuginfo-2.0-17.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
wpa_supplicant-2.0-17.el7_1.src.rpm

x86_64:
wpa_supplicant-2.0-17.el7_1.x86_64.rpm
wpa_supplicant-debuginfo-2.0-17.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
wpa_supplicant-2.0-17.el7_1.src.rpm

ppc64:
wpa_supplicant-2.0-17.el7_1.ppc64.rpm
wpa_supplicant-debuginfo-2.0-17.el7_1.ppc64.rpm

s390x:
wpa_supplicant-2.0-17.el7_1.s390x.rpm
wpa_supplicant-debuginfo-2.0-17.el7_1.s390x.rpm

x86_64:
wpa_supplicant-2.0-17.el7_1.x86_64.rpm
wpa_supplicant-debuginfo-2.0-17.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
wpa_supplicant-2.0-17.ael7b_1.src.rpm

ppc64le:
wpa_supplicant-2.0-17.ael7b_1.ppc64le.rpm
wpa_supplicant-debuginfo-2.0-17.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
wpa_supplicant-2.0-17.el7_1.src.rpm

x86_64:
wpa_supplicant-2.0-17.el7_1.x86_64.rpm
wpa_supplicant-debuginfo-2.0-17.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1863
https://access.redhat.com/security/cve/CVE-2015-4142
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVedO1XlSAg2UNWIIRAvUJAJ9TVHZ2kbV6waoitmo4Qd+YaW9hkACeJ+NO
kAtGC/JP88zWCDGXCIcgpRw=
=lQcr
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close