Debian DSA-4430-1 : wpa - security update

high Nessus Plugin ID 124038

Synopsis

The remote Debian host is missing a security-related update.

Description

Mathy Vanhoef (NYUAD) and Eyal Ronen (Tel Aviv University & KU Leuven) found multiple vulnerabilities in the WPA implementation found in wpa_supplication (station) and hostapd (access point). These vulnerability are also collectively known as 'Dragonblood'.

- CVE-2019-9495 Cache-based side-channel attack against the EAP-pwd implementation: an attacker able to run unprivileged code on the target machine (including for example JavaScript code in a browser on a smartphone) during the handshake could deduce enough information to discover the password in a dictionary attack.

- CVE-2019-9497 Reflection attack against EAP-pwd server implementation:
a lack of validation of received scalar and elements value in the EAP-pwd-Commit messages could result in attacks that would be able to complete EAP-pwd authentication exchange without the attacker having to know the password. This does not result in the attacker being able to derive the session key, complete the following key exchange and access the network.

- CVE-2019-9498 EAP-pwd server missing commit validation for scalar/element: hostapd doesn't validate values received in the EAP-pwd-Commit message, so an attacker could use a specially crafted commit message to manipulate the exchange in order for hostapd to derive a session key from a limited set of possible values. This could result in an attacker being able to complete authentication and gain access to the network.

- CVE-2019-9499 EAP-pwd peer missing commit validation for scalar/element: wpa_supplicant doesn't validate values received in the EAP-pwd-Commit message, so an attacker could use a specially crafted commit message to manipulate the exchange in order for wpa_supplicant to derive a session key from a limited set of possible values. This could result in an attacker being able to complete authentication and operate as a rogue AP.

Note that the Dragonblood moniker also applies to CVE-2019-9494 and CVE-2014-9496 which are vulnerabilities in the SAE protocol in WPA3.
SAE is not enabled in Debian stretch builds of wpa, which is thus not vulnerable by default.

Due to the complexity of the backporting process, the fix for these vulnerabilities are partial. Users are advised to use strong passwords to prevent dictionary attacks or use a 2.7-based version from stretch-backports (version above 2:2.7+git20190128+0c1e29f-4).

Solution

Upgrade the wpa packages.

For the stable distribution (stretch), these problems have been fixed in version 2:2.4-1+deb9u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=926801

https://security-tracker.debian.org/tracker/CVE-2019-9495

https://security-tracker.debian.org/tracker/CVE-2019-9497

https://security-tracker.debian.org/tracker/CVE-2019-9498

https://security-tracker.debian.org/tracker/CVE-2019-9499

https://security-tracker.debian.org/tracker/CVE-2019-9494

https://security-tracker.debian.org/tracker/CVE-2014-9496

https://security-tracker.debian.org/tracker/source-package/wpa

https://packages.debian.org/source/stretch/wpa

https://www.debian.org/security/2019/dsa-4430

Plugin Details

Severity: High

ID: 124038

File Name: debian_DSA-4430.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/15/2019

Updated: 1/23/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:wpa, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/10/2019

Vulnerability Publication Date: 4/17/2019

Reference Information

CVE: CVE-2019-9495, CVE-2019-9497, CVE-2019-9498, CVE-2019-9499

DSA: 4430