- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201606-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: hostapd and wpa_supplicant: Multiple vulnerabilities
     Date: June 27, 2016
     Bugs: #524928, #547492, #548742, #548744, #554860, #554862
       ID: 201606-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in hostapd and wpa_supplicant,
allowing remote attackers to execute arbitrary code or cause Denial of
Service.

Background
=========
wpa_supplicant is a WPA Supplicant with support for WPA and WPA2 (IEEE
802.11i / RSN). hostapd is a user space daemon for access point and
authentication servers.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-wireless/hostapd          < 2.5                       >= 2.5 
  2  net-wireless/wpa_supplicant
                                  < 2.5-r1                  >= 2.5-r1 
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities exist in both hostapd and wpa_supplicant. 
Please review the CVE identifiers for more information.

Impact
=====
Remote attackers could execute arbitrary code with the privileges of
the process or cause Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All hostapd users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-wireless/hostapd-2.5"

All wpa_supplicant users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=net-wireless/wpa_supplicant-2.5-r1"

References
=========
[ 1 ] CVE-2014-3686
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3686
[ 2 ] CVE-2014-3686
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3686
[ 3 ] CVE-2015-1863
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1863
[ 4 ] CVE-2015-4141
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4141
[ 5 ] CVE-2015-4142
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4142
[ 6 ] CVE-2015-4143
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4143
[ 7 ] CVE-2015-4144
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4144
[ 8 ] CVE-2015-4145
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4145
[ 9 ] CVE-2015-4146
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4146

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201606-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201606-17: hostapd and wpa_supplicant: Multiple vulnerabilities

Multiple vulnerabilities have been found in hostapd and wpa_supplicant, allowing remote attackers to execute arbitrary code or cause Denial of Service

Summary

Multiple vulnerabilities exist in both hostapd and wpa_supplicant. Please review the CVE identifiers for more information.

Resolution

All hostapd users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-wireless/hostapd-2.5"
All wpa_supplicant users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=net-wireless/wpa_supplicant-2.5-r1"

References

[ 1 ] CVE-2014-3686 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3686 [ 2 ] CVE-2014-3686 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3686 [ 3 ] CVE-2015-1863 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1863 [ 4 ] CVE-2015-4141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4141 [ 5 ] CVE-2015-4142 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4142 [ 6 ] CVE-2015-4143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4143 [ 7 ] CVE-2015-4144 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4144 [ 8 ] CVE-2015-4145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4145 [ 9 ] CVE-2015-4146 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4146

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201606-17

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: hostapd and wpa_supplicant: Multiple vulnerabilities
Date: June 27, 2016
Bugs: #524928, #547492, #548742, #548744, #554860, #554862
ID: 201606-17

Synopsis

Multiple vulnerabilities have been found in hostapd and wpa_supplicant, allowing remote attackers to execute arbitrary code or cause Denial of Service.

Background

wpa_supplicant is a WPA Supplicant with support for WPA and WPA2 (IEEE 802.11i / RSN). hostapd is a user space daemon for access point and authentication servers.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-wireless/hostapd < 2.5 >= 2.5 2 net-wireless/wpa_supplicant < 2.5-r1 >= 2.5-r1 ------------------------------------------------------------------- 2 affected packages

Impact

===== Remote attackers could execute arbitrary code with the privileges of the process or cause Denial of Service.

Workaround

There is no known workaround at this time.

Related News