Login
Newsletter
Werbung

Sicherheit: Denial of Service in wpa_supplicant
Aktuelle Meldungen Distributionen
Name: Denial of Service in wpa_supplicant
ID: USN-3969-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10, Ubuntu 19.04
Datum: Di, 7. Mai 2019, 17:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11555
Applikationen: wpa_supplicant

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5749185020231716949==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="sVTuE7njOBO2idsdy0S1hcRgw0hwFmOL2"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--sVTuE7njOBO2idsdy0S1hcRgw0hwFmOL2
Content-Type: multipart/mixed;
boundary="W70vDCvyhoQyYdcygGU6Kn5VvJYK5CqPs";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <e5c5fa6d-d78c-5d97-02f2-a4075dad1f5e@canonical.com>
Subject: [USN-3969-1] wpa_supplicant and hostapd vulnerability

--W70vDCvyhoQyYdcygGU6Kn5VvJYK5CqPs
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3969-1
May 07, 2019

wpa vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

wpa_supplicant and hostapd could be made to crash if they received
specially crafted network traffic.

Software Description:
- wpa: client support for WPA and WPA2

Details:

It was discovered that wpa_supplicant and hostapd incorrectly handled
unexpected fragments when using EAP-pwd. A remote attacker could possibly
use this issue to cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
hostapd 2:2.6-21ubuntu3.1
wpasupplicant 2:2.6-21ubuntu3.1

Ubuntu 18.10:
hostapd 2:2.6-18ubuntu1.2
wpasupplicant 2:2.6-18ubuntu1.2

Ubuntu 18.04 LTS:
hostapd 2:2.6-15ubuntu2.3
wpasupplicant 2:2.6-15ubuntu2.3

Ubuntu 16.04 LTS:
hostapd 2.4-0ubuntu6.5
wpasupplicant 2.4-0ubuntu6.5

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3969-1
CVE-2019-11555

Package Information:
https://launchpad.net/ubuntu/+source/wpa/2:2.6-21ubuntu3.1
https://launchpad.net/ubuntu/+source/wpa/2:2.6-18ubuntu1.2
https://launchpad.net/ubuntu/+source/wpa/2:2.6-15ubuntu2.3
https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu6.5


--W70vDCvyhoQyYdcygGU6Kn5VvJYK5CqPs--

--sVTuE7njOBO2idsdy0S1hcRgw0hwFmOL2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=GB/M
-----END PGP SIGNATURE-----

--sVTuE7njOBO2idsdy0S1hcRgw0hwFmOL2--


--===============5749185020231716949==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============5749185020231716949==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung