-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1237
                wpa_supplicant and hostapd vulnerabilities
                               11 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wpa_supplicant
                   hostapd
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9499 CVE-2019-9498 CVE-2019-9497
                   CVE-2019-9495 CVE-2016-10743 

Reference:         ESB-2019.1048

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3944-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running wpa_supplicant or hostapd check for an updated version of 
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3944-1
April 10, 2019

wpa vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in wpa_supplicant and hostapd.

Software Description:
- - wpa: client support for WPA and WPA2

Details:

It was discovered that wpa_supplicant and hostapd were vulnerable to a
side channel attack against EAP-pwd. A remote attacker could possibly use
this issue to recover certain passwords. (CVE-2019-9495)

Mathy Vanhoef discovered that wpa_supplicant and hostapd incorrectly
validated received scalar and element values in EAP-pwd-Commit messages. A
remote attacker could possibly use this issue to perform a reflection
attack and authenticate without the appropriate password. (CVE-2019-9497,
CVE-2019-9498, CVE-2019-9499)

It was discovered that hostapd incorrectly handled obtaining random
numbers. In rare cases where the urandom device isn't available, it would
fall back to using a low-quality PRNG. This issue only affected Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-10743)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  hostapd                         2:2.6-18ubuntu1.1
  wpasupplicant                   2:2.6-18ubuntu1.1

Ubuntu 18.04 LTS:
  hostapd                         2:2.6-15ubuntu2.2
  wpasupplicant                   2:2.6-15ubuntu2.2

Ubuntu 16.04 LTS:
  hostapd                         2.4-0ubuntu6.4
  wpasupplicant                   2.4-0ubuntu6.4

Ubuntu 14.04 LTS:
  hostapd                         2.1-0ubuntu1.7
  wpasupplicant                   2.1-0ubuntu1.7

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3944-1
  CVE-2016-10743, CVE-2019-9495, CVE-2019-9497, CVE-2019-9498,
  CVE-2019-9499

Package Information:
  https://launchpad.net/ubuntu/+source/wpa/2:2.6-18ubuntu1.1
  https://launchpad.net/ubuntu/+source/wpa/2:2.6-15ubuntu2.2
  https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu6.4
  https://launchpad.net/ubuntu/+source/wpa/2.1-0ubuntu1.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ExdB
-----END PGP SIGNATURE-----