openSUSE Security Update : wpa_supplicant (openSUSE-2019-1345)

medium Nessus Plugin ID 124710

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wpa_supplicant fixes the following issues :

This security issue was fixed :

- CVE-2018-14526: Under certain conditions, the integrity of EAPOL-Key messages was not checked, leading to a decryption oracle. An attacker within range of the Access Point and client could have abused the vulnerability to recover sensitive information (bsc#1104205).

This non-security issue was fixed :

- Enabled PWD as EAP method. This allows for password-based authentication, which is easier to setup than most of the other methods, and is used by the Eduroam network (bsc#1109209).

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected wpa_supplicant packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1104205

https://bugzilla.opensuse.org/show_bug.cgi?id=1109209

Plugin Details

Severity: Medium

ID: 124710

File Name: openSUSE-2019-1345.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/9/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.4

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wpa_supplicant, p-cpe:/a:novell:opensuse:wpa_supplicant-debuginfo, p-cpe:/a:novell:opensuse:wpa_supplicant-debugsource, p-cpe:/a:novell:opensuse:wpa_supplicant-gui, p-cpe:/a:novell:opensuse:wpa_supplicant-gui-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/8/2019

Vulnerability Publication Date: 8/8/2018

Reference Information

CVE: CVE-2018-14526