Debian DSA-4538-1 : wpa - security update

medium Nessus Plugin ID 129416

Synopsis

The remote Debian host is missing a security-related update.

Description

Two vulnerabilities were found in the WPA protocol implementation found in wpa_supplication (station) and hostapd (access point).

- CVE-2019-13377 A timing-based side-channel attack against WPA3's Dragonfly handshake when using Brainpool curves could be used by an attacker to retrieve the password.

- CVE-2019-16275 Insufficient source address validation for some received Management frames in hostapd could lead to a denial of service for stations associated to an access point. An attacker in radio range of the access point could inject a specially constructed unauthenticated IEEE 802.11 frame to the access point to cause associated stations to be disconnected and require a reconnection to the network.

Solution

Upgrade the wpa packages.

For the stable distribution (buster), these problems have been fixed in version 2:2.7+git20190128+0c1e29f-6+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934180

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=940080

https://security-tracker.debian.org/tracker/CVE-2019-13377

https://security-tracker.debian.org/tracker/CVE-2019-16275

https://security-tracker.debian.org/tracker/source-package/wpa

https://packages.debian.org/source/buster/wpa

https://www.debian.org/security/2019/dsa-4538

Plugin Details

Severity: Medium

ID: 129416

File Name: debian_DSA-4538.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/30/2019

Updated: 12/23/2019

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-13377

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:wpa, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/29/2019

Vulnerability Publication Date: 8/15/2019

Reference Information

CVE: CVE-2019-13377, CVE-2019-16275

DSA: 4538