openSUSE Security Update: Security update for hostapd
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0545-1
Rating:             important
References:         #1150934 #1172700 #1184348 
Cross-References:   CVE-2019-16275 CVE-2020-12695 CVE-2021-30004
                   
CVSS scores:
                    CVE-2019-16275 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2019-16275 (SUSE): 4.3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-12695 (NVD) : 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:H
                    CVE-2021-30004 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-30004 (SUSE): 5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:
                    openSUSE Backports SLE-15-SP2
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for hostapd fixes the following issues:

   - CVE-2021-30004: forging attacks may occur because AlgorithmIdentifier
     parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (boo#1184348)
   - CVE-2020-12695: UPnP SUBSCRIBE misbehavior in hostapd WPS AP
     (boo#1172700)
   - CVE-2019-16275: AP mode PMF disconnection protection bypass (boo#1150934)

   - added AppArmor profile (source apparmor-usr.sbin.hostapd)

   This update was imported from the openSUSE:Leap:15.2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP2:

      zypper in -t patch openSUSE-2021-545=1



Package List:

   - openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64):

      hostapd-2.9-bp152.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-16275.html
   https://www.suse.com/security/cve/CVE-2020-12695.html
   https://www.suse.com/security/cve/CVE-2021-30004.html
   https://bugzilla.suse.com/1150934
   https://bugzilla.suse.com/1172700
   https://bugzilla.suse.com/1184348

openSUSE: 2021:0545-1 important: hostapd

April 12, 2021
An update that fixes three vulnerabilities is now available

Description

This update for hostapd fixes the following issues: - CVE-2021-30004: forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (boo#1184348) - CVE-2020-12695: UPnP SUBSCRIBE misbehavior in hostapd WPS AP (boo#1172700) - CVE-2019-16275: AP mode PMF disconnection protection bypass (boo#1150934) - added AppArmor profile (source apparmor-usr.sbin.hostapd) This update was imported from the openSUSE:Leap:15.2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP2: zypper in -t patch openSUSE-2021-545=1


Package List

- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64): hostapd-2.9-bp152.2.3.1


References

https://www.suse.com/security/cve/CVE-2019-16275.html https://www.suse.com/security/cve/CVE-2020-12695.html https://www.suse.com/security/cve/CVE-2021-30004.html https://bugzilla.suse.com/1150934 https://bugzilla.suse.com/1172700 https://bugzilla.suse.com/1184348


Severity
Announcement ID: openSUSE-SU-2021:0545-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP2 .

Related News