Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201711-03 ] hostapd and wpa_supplicant: Key Reinstallation (KRACK) attacks
Date: Fri, 10 Nov 2017 22:42:32
Message-Id: 8911225.7KenRR2TPZ@localhost.localdomain
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201711-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: hostapd and wpa_supplicant: Key Reinstallation (KRACK)
9 attacks
10 Date: November 10, 2017
11 Bugs: #634436, #634438
12 ID: 201711-03
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 A flaw was discovered in the 4-way handshake in hostapd and
20 wpa_supplicant that allows attackers to conduct a Man in the Middle
21 attack.
22
23 Background
24 ==========
25
26 wpa_supplicant is a WPA Supplicant with support for WPA and WPA2 (IEEE
27 802.11i / RSN). hostapd is a user space daemon for access point and
28 authentication servers.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 net-wireless/hostapd < 2.6-r1 >= 2.6-r1
37 2 net-wireless/wpa_supplicant
38 < 2.6-r3 >= 2.6-r3
39 -------------------------------------------------------------------
40 2 affected packages
41
42 Description
43 ===========
44
45 WiFi Protected Access (WPA and WPA2) and it's associated technologies
46 are all vulnerable to the KRACK attacks. Please review the referenced
47 CVE identifiers for details.
48
49 Impact
50 ======
51
52 An attacker can carry out the KRACK attacks on a wireless network in
53 order to gain access to network clients. Once achieved, the attacker
54 can potentially harvest confidential information (e.g. HTTP/HTTPS),
55 inject malware, or perform a myriad of other attacks.
56
57 Workaround
58 ==========
59
60 There is no known workaround at this time.
61
62 Resolution
63 ==========
64
65 All hostapd users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=net-wireless/hostapd-2.6-r1"
69
70 All wpa_supplicant users should upgrade to the latest version:
71
72 # emerge --sync
73 # emerge --ask --oneshot -v ">=net-wireless/wpa_supplicant-2.6-r3"
74
75 References
76 ==========
77
78 [ 1 ] CVE-2017-13077
79 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13077
80 [ 2 ] CVE-2017-13078
81 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13078
82 [ 3 ] CVE-2017-13079
83 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13079
84 [ 4 ] CVE-2017-13080

Attachments

File name MIME type
signature.asc application/pgp-signature