-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1775
      FreeBSD: Multiple vulnerabilities in hostapd and wpa_supplicant
                                17 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wpa_supplicant
                   hostapd
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11555 CVE-2019-9499 CVE-2019-9498
                   CVE-2019-9497 CVE-2019-9496 CVE-2019-9495
                   CVE-2019-9494  

Reference:         ESB-2019.1606.2
                   ESB-2019.1258
                   ESB-2019.1237

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-19:03.wpa.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-19:03.wpa                                        Security Advisory
                                                          The FreeBSD Project

Topic:          Multiple vulnerabilities in hostapd and wpa_supplicant

Category:       contrib
Module:         wpa
Announced:      2019-05-14
Affects:        All supported versions of FreeBSD.
Corrected:      2019-05-01 01:42:38 UTC (stable/12, 12.0-STABLE)
                2019-05-14 22:57:29 UTC (releng/12.0, 12.0-RELEASE-p4)
                2019-05-01 01:43:17 UTC (stable/11, 11.2-STABLE)
                2019-05-14 22:59:32 UTC (releng/11.2, 11.2-RELEASE-p10)
CVE Name:       CVE-2019-9494, CVE-2019-9495, CVE-2019-9496, CVE-2019-9497,
                CVE-2019-9498, CVE-2019-9499, CVE-2019-11555

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

Wi-Fi Protected Access II (WPA2) is a security protocol developed by the
Wi-Fi Alliance to secure wireless computer networks.

hostapd(8) and wpa_supplicant(8) are implementations of user space daemon for
access points and wireless client that implements the WPA2 protocol.

II.  Problem Description

Multiple vulnerabilities exist in the hostapd(8) and wpa_supplicant(8)
implementations.  For more details, please see the reference URLs in the
References section below.

III. Impact

Security of the wireless network may be compromised.  For more details,
please see the reference URLS in the References section below.

IV.  Workaround

No workaround is available, but systems not using hostapd(8) or
wpa_supplicant(8) are not affected.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Afterwards, restart hostapd(8) or wpa_supplicant(8).

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

Afterwards, restart hostapd(8) or wpa_supplicant(8).

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 12.0]
# fetch https://security.FreeBSD.org/patches/SA-19:03/wpa-12.patch
# fetch https://security.FreeBSD.org/patches/SA-19:03/wpa-12.patch.asc
# gpg --verify wpa-12.patch.asc

[FreeBSD 11.2]
# fetch https://security.FreeBSD.org/patches/SA-19:03/wpa-11.patch
# fetch https://security.FreeBSD.org/patches/SA-19:03/wpa-11.patch.asc
# gpg --verify wpa-11.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart the applicable daemons, or reboot the system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/12/                                                        r346980
releng/12.0/                                                      r347587
stable/11/                                                        r346981
releng/11.2/                                                      r347588
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://w1.fi/security/2019-1>
<URL:https://w1.fi/security/2019-2>
<URL:https://w1.fi/security/2019-3>
<URL:https://w1.fi/security/2019-4>
<URL:https://w1.fi/security/2019-5>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9494>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9495>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9496>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9497>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9498>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9499>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11555>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc>
- -----BEGIN PGP SIGNATURE-----
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=MXma
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IMpD
-----END PGP SIGNATURE-----