Executive Summary

Summary
Title wpa_supplicant security and enhancement update
Informations
Name RHSA-2015:1090 First vendor Publication 2015-06-11
Vendor RedHat Last vendor Modification 2015-06-11
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.8 Attack Range Adjacent network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated wpa_supplicant package that fixes two security issues and adds one enhancement is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The wpa_supplicant package contains an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. It implements key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver.

A buffer overflow flaw was found in the way wpa_supplicant handled SSID information in the Wi-Fi Direct / P2P management frames. A specially crafted frame could allow an attacker within Wi-Fi radio range to cause wpa_supplicant to crash or, possibly, execute arbitrary code. (CVE-2015-1863)

An integer underflow flaw, leading to a buffer over-read, was found in the way wpa_supplicant handled WMM Action frames. A specially crafted frame could possibly allow an attacker within Wi-Fi radio range to cause wpa_supplicant to crash. (CVE-2015-4142)

Red Hat would like to thank Jouni Malinen of the wpa_supplicant upstream for reporting the CVE-2015-1863 issue. Upstream acknowledges Alibaba security team as the original reporter.

This update also adds the following enhancement:

* Prior to this update, wpa_supplicant did not provide a way to require the host name to be listed in an X.509 certificate's Common Name or Subject Alternative Name, and only allowed host name suffix or subject substring checks. This update introduces a new configuration directive, 'domain_match', which adds a full host name check. (BZ#1178263)

All wpa_supplicant users are advised to upgrade to this updated package, which contains backported patches to correct these issues and add this enhancement. After installing this update, the wpa_supplicant service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1178263 - wpa_supplicant: add support for non-substring server identity check [rhel-7] 1211191 - CVE-2015-1863 wpa_supplicant: P2P SSID processing vulnerability 1221178 - CVE-2015-4142 wpa_supplicant and hostapd: integer underflow in AP mode WMM Action frame processing

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1090.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29095
 
Oval ID: oval:org.mitre.oval:def:29095
Title: SUSE-SU-2015:1013-1 -- Security update for wpa_supplicant (moderate)
Description: wpa_supplicant was updated to fix three security issues: - CVE-2015-0210: wpa_supplicant: broken certificate subject check this adds the "domain_match" config option from upstream (additional to the already existing domain_suffix_match) - CVE-2014-3686: hostapd command execution - CVE-2015-1863: P2P SSID processing vulnerability
Family: unix Class: patch
Reference(s): SUSE-SU-2015:1013-1
CVE-2015-0210
CVE-2014-3686
CVE-2015-1863
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): wpa_supplicant
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 11
Os 3
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1201.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1104.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2305-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-17.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-cfea96144a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6f16b5e39e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1521e91178.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2221-1.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3397.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_wpa_supplicant_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1439.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1439.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1439.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-260.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2650-1.nasl - Type : ACT_GATHER_INFO
2015-06-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1090.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-411.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150611_wpa_supplicant_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1090.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1090.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1013-1.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bbc0db92084c11e5bb90002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6952.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-132-03.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-341.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6898.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6860.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cb9d2fcdeb4711e4b03e002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3233.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2577-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-12-05 13:28:03
  • Multiple Updates
2015-06-17 13:31:59
  • Multiple Updates
2015-06-15 21:31:01
  • Multiple Updates
2015-06-15 13:28:00
  • First insertion