-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1606.2
           USN-3969-1: wpa_supplicant and hostapd vulnerability
                                10 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wpa_supplicant
                   hostapd
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11555  

Original Bulletin: 
   https://usn.ubuntu.com/3969-1/
   https://usn.ubuntu.com/3969-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running wpa_supplicant or hostapd check for an updated version of 
         the software for their operating system.

Revision History:  May 10 2019: Added USN-3969-2
                   May  8 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3969-1: wpa_supplicant and hostapd vulnerability
7 May 2019

wpa vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

wpa_supplicant and hostapd could be made to crash if they received specially
crafted network traffic.

Software Description

  o wpa - client support for WPA and WPA2

Details

It was discovered that wpa_supplicant and hostapd incorrectly handled
unexpected fragments when using EAP-pwd. A remote attacker could possibly use
this issue to cause a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    hostapd - 2:2.6-21ubuntu3.1
    wpasupplicant - 2:2.6-21ubuntu3.1
Ubuntu 18.10
    hostapd - 2:2.6-18ubuntu1.2
    wpasupplicant - 2:2.6-18ubuntu1.2
Ubuntu 18.04 LTS
    hostapd - 2:2.6-15ubuntu2.3
    wpasupplicant - 2:2.6-15ubuntu2.3
Ubuntu 16.04 LTS
    hostapd - 2.4-0ubuntu6.5
    wpasupplicant - 2.4-0ubuntu6.5

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o CVE-2019-11555

- -------------------------------------------------------------------------------

USN-3969-2: wpa_supplicant and hostapd vulnerability
9 May 2019

wpa vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

wpa_supplicant and hostapd could be made to crash if they received specially
crafted network traffic.

Software Description

  o wpa - client support for WPA and WPA2

Details

USN-3969-1 fixed a vulnerability in wpa_supplicant and hostapd. This update
provides the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that wpa_supplicant and hostapd incorrectly handled
unexpected fragments when using EAP-pwd. A remote attacker could possibly use
this issue to cause a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    hostapd - 2.1-0ubuntu1.7+esm1
    wpasupplicant - 2.1-0ubuntu1.7+esm1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o USN-3969-1
  o CVE-2019-11555

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QeK3
-----END PGP SIGNATURE-----