-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1382
                            wpa security update
                               23 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wpa
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27803 CVE-2021-0326 CVE-2020-12695

Reference:         ESB-2021.0763
                   ESB-2021.0752
                   ESB-2021.0575
                   ESB-2021.0519

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2021/msg00079.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4898-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
April 22, 2021                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : wpa
CVE ID         : CVE-2020-12695 CVE-2021-0326 CVE-2021-27803
Debian Bug     : 976106 981971

Several vulnerabilities have been discovered in wpa_supplicant and
hostapd.

CVE-2020-12695

    It was discovered that hostapd does not properly handle UPnP
    subscribe messages under certain conditions, allowing an attacker to
    cause a denial of service.

CVE-2021-0326

    It was discovered that wpa_supplicant does not properly process P2P
    (Wi-Fi Direct) group information from active group owners. An
    attacker within radio range of the device running P2P could take
    advantage of this flaw to cause a denial of service or potentially
    execute arbitrary code.

CVE-2021-27803

    It was discovered that wpa_supplicant does not properly process
    P2P (Wi-Fi Direct) provision discovery requests. An attacker
    within radio range of the device running P2P could take advantage
    of this flaw to cause a denial of service or potentially execute
    arbitrary code.

For the stable distribution (buster), these problems have been fixed in
version 2:2.7+git20190128+0c1e29f-6+deb10u3.

We recommend that you upgrade your wpa packages.

For the detailed security status of wpa please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/wpa

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=CU/j
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4A5u
-----END PGP SIGNATURE-----