-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1109
        Insufficient message length validation for EAP-TLS messages
                             23 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           hostapd
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4445  

Reference:         ESB-2012.0959

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-12:07.hostapd.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-12:07.hostapd                                    Security Advisory
                                                          The FreeBSD Project

Topic:          Insufficient message length validation for EAP-TLS messages

Category:       contrib
Module:         wpa
Announced:      2012-11-22
Credits:        Timo Warns, Jouni Malinen
Affects:        FreeBSD 8.0 and later.
Corrected:      2012-11-22 22:52:15 UTC (RELENG_8, 8.3-STABLE)
                2012-11-22 22:52:15 UTC (RELENG_8_3, 8.3-RELEASE-p5)
                2012-11-22 22:52:15 UTC (RELENG_9, 9.1-PRERELEASE)
                2012-11-22 22:52:15 UTC (RELENG_9_0, 9.0-RELEASE-p5)
                2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC1-p1)
                2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC2-p1)
                2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC3-p1)
CVE Name:       CVE-2012-4445

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

The hostapd utility is an authenticator for IEEE 802.11 networks.  It
provides full support for WPA/IEEE 802.11i and can also act as an IEEE
802.1X Authenticator with a suitable backend Authentication Server
(typically FreeRADIUS).

EAP-TLS is the original, standard wireless LAN EAP authentication
protocol defined in RFC 5216.  It uses PKI to secure communication to a
RADIUS authentication server or another type of authentication server.

II.  Problem Description

The internal authentication server of hostapd does not sufficiently
validate the message length field of EAP-TLS messages.

III. Impact

A remote attacker could cause the hostapd daemon to abort by sending
specially crafted EAP-TLS messages, resulting in a Denial of Service.

IV.  Workaround

No workaround is available, but systems not running hostapd are not
vulnerable.

Note that for FreeBSD 8.x systems, the EAP-TLS authentication method
is not enabled by default.  Systems running FreeBSD 8.x are only
affected when hostapd is built with -DEAP_SERVER and as such, binary
installations from the official release are not affected.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 8-STABLE or 9-STABLE, or to
the RELENG_8_3, or RELENG_9_0 security branch dated after the
correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to FreeBSD 8.3
and 9.0 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 8.x]
# fetch http://security.FreeBSD.org/patches/SA-12:07/hostapd-8.patch
# fetch http://security.FreeBSD.org/patches/SA-12:07/hostapd-8.patch.asc

[FreeBSD 9.x]

# fetch http://security.FreeBSD.org/patches/SA-12:07/hostapd.patch
# fetch http://security.FreeBSD.org/patches/SA-12:07/hostapd.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

3) To update your vulnerable system via a binary patch:

Systems running 8.3-RELEASE, 9.0-RELEASE, 9.1-RC1, 9.1-RC2, or 9.1-RC3
on the i386 or amd64 platforms can be updated via the
freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Subversion:

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/8/                                                     r<revision>
releng/8.3/                                                   r<revision>
stable/9/                                                     r<revision>
releng/9.0/                                                   r<revision>
releng/9.1/                                                   r<revision>
- - -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4445

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-12:07.hostapd.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9

iEYEARECAAYFAlCuu28ACgkQFdaIBMps37JpRwCfVJmZsx+mAF22hqtL3YvcGU2x
g9IAoIUfP/8eJjQACi30QVdvjFtGDw7f
=SJZf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rogS
-----END PGP SIGNATURE-----