Ubuntu update for wpa_supplicant and hostapd



Published: 2019-08-14 | Updated: 2019-09-05
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-13377
CWE-ID CWE-200
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
wpa (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU20415

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-13377

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to conduct time-based side-channel attacks on a targeted system.

The vulnerability exists due to insufficient security restrictions during the WPA3's Dragonfly handshake process when using Brainpool curves. A remote in radio range of the access point can observe timing differences and cache access patterns, conduct a side-channel attack and access sensitive information that could be used for full password recovery.



Mitigation

Update the affected packages.

Ubuntu 19.04
hostapd - 2:2.6-21ubuntu3.2
wpasupplicant - 2:2.6-21ubuntu3.2
Ubuntu 18.04 LTS
hostapd - 2:2.6-15ubuntu2.4
wpasupplicant - 2:2.6-15ubuntu2.4

Vulnerable software versions

wpa (Ubuntu package): 2:2.6-15ubuntu2.1 - 2:2.6-21ubuntu3.1

External links

http://usn.ubuntu.com/4098-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###