-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2620
                 Important: wpa_supplicant security update
                              19 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wpa_supplicant
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-13088 CVE-2017-13087 CVE-2017-13086
                   CVE-2017-13082 CVE-2017-13080 CVE-2017-13078
                   CVE-2017-13077  

Reference:         ESB-2017.2599
                   ESB-2017.2600

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2907
   https://access.redhat.com/errata/RHSA-2017:2911

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: wpa_supplicant security update
Advisory ID:       RHSA-2017:2907-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2907
Issue date:        2017-10-17
CVE Names:         CVE-2017-13077 CVE-2017-13078 CVE-2017-13080 
                   CVE-2017-13082 CVE-2017-13086 CVE-2017-13087 
                   CVE-2017-13088 
=====================================================================

1. Summary:

An update for wpa_supplicant is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The wpa_supplicant packages contain an 802.1X Supplicant with support for
WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication
methods. They implement key negotiation with a WPA Authenticator for client
stations and controls the roaming and IEEE 802.11 authentication and
association of the WLAN driver.

Security Fix(es):

* A new exploitation technique called key reinstallation attacks (KRACK)
affecting WPA2 has been discovered. A remote attacker within Wi-Fi range
could exploit these attacks to decrypt Wi-Fi traffic or possibly inject
forged Wi-Fi packets by manipulating cryptographic handshakes used by the
WPA2 protocol. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080,
CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)

Red Hat would like to thank CERT for reporting these issues. Upstream
acknowledges Mathy Vanhoef (University of Leuven) as the original reporter
of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1491692 - CVE-2017-13077 wpa_supplicant: Reinstallation of the pairwise key in the 4-way handshake
1491693 - CVE-2017-13078 wpa_supplicant: Reinstallation of the group key in the 4-way handshake
1491696 - CVE-2017-13080 wpa_supplicant: Reinstallation of the group key in the group key handshake
1491698 - CVE-2017-13082 wpa_supplicant: Accepting a retransmitted FT Reassociation Request and reinstalling the pairwise key while processing it
1500302 - CVE-2017-13086 wpa_supplicant: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake
1500303 - CVE-2017-13087 wpa_supplicant: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame
1500304 - CVE-2017-13088 wpa_supplicant: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
wpa_supplicant-2.6-5.el7_4.1.src.rpm

x86_64:
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
wpa_supplicant-2.6-5.el7_4.1.src.rpm

x86_64:
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
wpa_supplicant-2.6-5.el7_4.1.src.rpm

aarch64:
wpa_supplicant-2.6-5.el7_4.1.aarch64.rpm
wpa_supplicant-debuginfo-2.6-5.el7_4.1.aarch64.rpm

ppc64:
wpa_supplicant-2.6-5.el7_4.1.ppc64.rpm
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm

ppc64le:
wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm

s390x:
wpa_supplicant-2.6-5.el7_4.1.s390x.rpm
wpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm

x86_64:
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
wpa_supplicant-2.6-5.el7_4.1.src.rpm

x86_64:
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-13077
https://access.redhat.com/security/cve/CVE-2017-13078
https://access.redhat.com/security/cve/CVE-2017-13080
https://access.redhat.com/security/cve/CVE-2017-13082
https://access.redhat.com/security/cve/CVE-2017-13086
https://access.redhat.com/security/cve/CVE-2017-13087
https://access.redhat.com/security/cve/CVE-2017-13088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kracks

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ5nilXlSAg2UNWIIRAu7RAJwO3CwWfh61xybvjdxlG0Iqd17JpwCcD5FK
5vz/c6aXRYIJEjVFKVqkVU0=
=rSjV
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: wpa_supplicant security update
Advisory ID:       RHSA-2017:2911-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2911
Issue date:        2017-10-18
CVE Names:         CVE-2017-13077 CVE-2017-13078 CVE-2017-13080 
                   CVE-2017-13087 
=====================================================================

1. Summary:

An update for wpa_supplicant is now available for Red Hat Enterprise Linux
6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The wpa_supplicant packages contain an 802.1X Supplicant with support for
WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication
methods. They implement key negotiation with a WPA Authenticator for client
stations and controls the roaming and IEEE 802.11 authentication and
association of the WLAN driver.

Security Fix(es):
* A new exploitation technique called key reinstallation attacks (KRACK)
affecting WPA2 has been discovered. A remote attacker within Wi-Fi range
could exploit these attacks to decrypt Wi-Fi traffic or possibly inject
forged Wi-Fi packets by manipulating cryptographic handshakes used by the
WPA2 protocol. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080,
CVE-2017-13087)

Red Hat would like to thank CERT for reporting these issues. Upstream
acknowledges Mathy Vanhoef (University of Leuven) as the original reporter
of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1491692 - CVE-2017-13077 wpa_supplicant: Reinstallation of the pairwise key in the 4-way handshake
1491693 - CVE-2017-13078 wpa_supplicant: Reinstallation of the group key in the 4-way handshake
1491696 - CVE-2017-13080 wpa_supplicant: Reinstallation of the group key in the group key handshake
1500303 - CVE-2017-13087 wpa_supplicant: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
wpa_supplicant-0.7.3-9.el6_9.2.src.rpm

i386:
wpa_supplicant-0.7.3-9.el6_9.2.i686.rpm
wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.i686.rpm

x86_64:
wpa_supplicant-0.7.3-9.el6_9.2.x86_64.rpm
wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
wpa_supplicant-0.7.3-9.el6_9.2.src.rpm

x86_64:
wpa_supplicant-0.7.3-9.el6_9.2.x86_64.rpm
wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
wpa_supplicant-0.7.3-9.el6_9.2.src.rpm

i386:
wpa_supplicant-0.7.3-9.el6_9.2.i686.rpm
wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.i686.rpm

ppc64:
wpa_supplicant-0.7.3-9.el6_9.2.ppc64.rpm
wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.ppc64.rpm

s390x:
wpa_supplicant-0.7.3-9.el6_9.2.s390x.rpm
wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.s390x.rpm

x86_64:
wpa_supplicant-0.7.3-9.el6_9.2.x86_64.rpm
wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
wpa_supplicant-0.7.3-9.el6_9.2.src.rpm

i386:
wpa_supplicant-0.7.3-9.el6_9.2.i686.rpm
wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.i686.rpm

x86_64:
wpa_supplicant-0.7.3-9.el6_9.2.x86_64.rpm
wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-13077
https://access.redhat.com/security/cve/CVE-2017-13078
https://access.redhat.com/security/cve/CVE-2017-13080
https://access.redhat.com/security/cve/CVE-2017-13087
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kracks

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ532DXlSAg2UNWIIRAmNrAJ457grVhs+YRM14Uj6tqX+h6MUVogCeO1Zt
/eWXkX6lTADNbQcG9BzF4m8=
=hdov
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v8F6
-----END PGP SIGNATURE-----