-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2600
                            wpa security update
                              17 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wpa
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
                   Linux variants
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-13088 CVE-2017-13087 CVE-2017-13086
                   CVE-2017-13082 CVE-2017-13081 CVE-2017-13080
                   CVE-2017-13079 CVE-2017-13078 CVE-2017-13077

Reference:         ESB-2017.2599

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3999

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running wpa check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3999-1                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
October 16, 2017                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : wpa
CVE ID         : CVE-2017-13077 CVE-2017-13078 CVE-2017-13079 CVE-2017-13080 
                 CVE-2017-13081 CVE-2017-13082 CVE-2017-13086 CVE-2017-13087 
                 CVE-2017-13088

Mathy Vanhoef of the imec-DistriNet research group of KU Leuven discovered
multiple vulnerabilities in the WPA protocol, used for authentication in
wireless networks. Those vulnerabilities applies to both the access point
(implemented in hostapd) and the station (implemented in wpa_supplicant).

An attacker exploiting the vulnerabilities could force the vulnerable system to
reuse cryptographic session keys, enabling a range of cryptographic attacks
against the ciphers used in WPA1 and WPA2. 

More information can be found in the researchers's paper, Key Reinstallation
Attacks: Forcing Nonce Reuse in WPA2.

CVE-2017-13077: reinstallation of the pairwise key in the Four-way handshake
CVE-2017-13078: reinstallation of the group key in the Four-way handshake
CVE-2017-13079: reinstallation of the integrity group key in the Four-way
                handshake
CVE-2017-13080: reinstallation of the group key in the Group Key handshake
CVE-2017-13081: reinstallation of the integrity group key in the Group Key
                handshake
CVE-2017-13082: accepting a retransmitted Fast BSS Transition Reassociation
                Request and reinstalling the pairwise key while processing it
CVE-2017-13086: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey
                (TPK) key in the TDLS handshake
CVE-2017-13087: reinstallation of the group key (GTK) when processing a
                Wireless Network Management (WNM) Sleep Mode Response frame
CVE-2017-13088: reinstallation of the integrity group key (IGTK) when
                processing a Wireless Network Management (WNM) Sleep Mode
                Response frame

For the oldstable distribution (jessie), these problems have been fixed
in version 2.3-1+deb8u5.

For the stable distribution (stretch), these problems have been fixed in
version 2:2.4-1+deb9u1.

For the testing distribution (buster), these problems have been fixed
in version 2:2.4-1.1.

For the unstable distribution (sid), these problems have been fixed in
version 2:2.4-1.1.

We recommend that you upgrade your wpa packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAlnkeBwACgkQ3rYcyPpX
RFtQLAgAv5ntBMhlw9vrNGPxIrnFZiqI6rOCeiu9fw1ijrGKDmuIdewuIO8IY+KA
lYbxd5f+4X6nV2kwG6NwLzxV/Tl16hs8vRC9OGWEPPn9eW8XJE8jNU/m4Ca9cBGF
JaNT2ntdCHrSlORaMf2wv8AaV799Dh3ZRiO0+IyAtQQucfEndwmUHEGO+igTElJ3
aBrfRRs+SFjYsSSw+JOM7jwk9XPX/0Isg05JNMYYUbo5vjidjiCLkSIYQp7ssMlj
8ObfHdQzxGiyDHCeA0SJv34X4LYEOs2PT7krRCaFms+6A3o8AJx9Tw6K8iO24cYs
ttgxTMQRvkOyYBaV4h2rI7IOW2ViAA==
=/khK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cKTx
-----END PGP SIGNATURE-----