-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1925
            Low: wpa_supplicant security and enhancement update
                               23 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wpa_supplicant
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4142  

Reference:         ESB-2015.1573.2
                   ESB-2015.1523

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1439.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: wpa_supplicant security and enhancement update
Advisory ID:       RHSA-2015:1439-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1439.html
Issue date:        2015-07-22
Updated on:        2015-05-27
CVE Names:         CVE-2015-4142 
=====================================================================

1. Summary:

An updated wpa_supplicant package that fixes one security issue and adds
one enhancement is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The wpa_supplicant package contains an 802.1X Supplicant with support for
WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication
methods. It implements key negotiation with a WPA Authenticator for client
stations and controls the roaming and IEEE 802.11 authentication and
association of the WLAN driver.

An integer underflow flaw, leading to a buffer over-read, was found in the
way wpa_supplicant handled WMM Action frames. A specially crafted frame
could possibly allow an attacker within Wi-Fi radio range to cause
wpa_supplicant to crash. (CVE-2015-4142)

This update includes the following enhancement:

* Prior to this update, wpa_supplicant did not provide a way to require the
host name to be listed in an X.509 certificate's Common Name or Subject
Alternative Name, and only allowed host name suffix or subject substring
checks. This update introduces a new configuration directive,
'domain_match', which adds a full host name check. (BZ#1186806)

All wpa_supplicant users are advised to upgrade to this updated package,
which contains a backported patch to correct this issue and adds this
enhancement. After installing this update, the wpa_supplicant service will
be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1221178 - CVE-2015-4142 wpa_supplicant and hostapd: integer underflow in AP mode WMM Action frame processing

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
wpa_supplicant-0.7.3-6.el6.src.rpm

i386:
wpa_supplicant-0.7.3-6.el6.i686.rpm
wpa_supplicant-debuginfo-0.7.3-6.el6.i686.rpm

x86_64:
wpa_supplicant-0.7.3-6.el6.x86_64.rpm
wpa_supplicant-debuginfo-0.7.3-6.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
wpa_supplicant-0.7.3-6.el6.src.rpm

x86_64:
wpa_supplicant-0.7.3-6.el6.x86_64.rpm
wpa_supplicant-debuginfo-0.7.3-6.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
wpa_supplicant-0.7.3-6.el6.src.rpm

i386:
wpa_supplicant-0.7.3-6.el6.i686.rpm
wpa_supplicant-debuginfo-0.7.3-6.el6.i686.rpm

ppc64:
wpa_supplicant-0.7.3-6.el6.ppc64.rpm
wpa_supplicant-debuginfo-0.7.3-6.el6.ppc64.rpm

s390x:
wpa_supplicant-0.7.3-6.el6.s390x.rpm
wpa_supplicant-debuginfo-0.7.3-6.el6.s390x.rpm

x86_64:
wpa_supplicant-0.7.3-6.el6.x86_64.rpm
wpa_supplicant-debuginfo-0.7.3-6.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
wpa_supplicant-0.7.3-6.el6.src.rpm

i386:
wpa_supplicant-0.7.3-6.el6.i686.rpm
wpa_supplicant-debuginfo-0.7.3-6.el6.i686.rpm

x86_64:
wpa_supplicant-0.7.3-6.el6.x86_64.rpm
wpa_supplicant-debuginfo-0.7.3-6.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4142
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzdFXlSAg2UNWIIRApXaAKCiCshtXHBP+XQsR1LzqgRpPH31zgCgmZeu
g28kC23tTBJZyqARdyFSLAU=
=Dmgb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hTAy
-----END PGP SIGNATURE-----