GLSA-201711-03 : hostapd and wpa_supplicant: Key Reinstallation (KRACK) attacks (KRACK)

high Nessus Plugin ID 104511

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201711-03 (hostapd and wpa_supplicant: Key Reinstallation (KRACK) attacks)

WiFi Protected Access (WPA and WPA2) and it’s associated technologies are all vulnerable to the KRACK attacks. Please review the referenced CVE identifiers for details.
Impact :

An attacker can carry out the KRACK attacks on a wireless network in order to gain access to network clients. Once achieved, the attacker can potentially harvest confidential information (e.g. HTTP/HTTPS), inject malware, or perform a myriad of other attacks.
Workaround :

There is no known workaround at this time.

Solution

All hostapd users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-wireless/hostapd-2.6-r1' All wpa_supplicant users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-wireless/wpa_supplicant-2.6-r3'

See Also

https://www.krackattacks.com/

https://security.gentoo.org/glsa/201711-03

Plugin Details

Severity: High

ID: 104511

File Name: gentoo_GLSA-201711-03.nasl

Version: 3.8

Type: local

Published: 11/13/2017

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.1

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:hostapd, p-cpe:/a:gentoo:linux:wpa_supplicant, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 11/10/2017

Vulnerability Publication Date: 10/17/2017

Reference Information

CVE: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13084, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088

GLSA: 201711-03

IAVA: 2017-A-0310