Security update for wpa_supplicant
SUSE Security Update: Security update for wpa_supplicantAnnouncement ID: | SUSE-SU-2020:3380-1 |
Rating: | moderate |
References: | #1131644 #1131868 #1131870 #1131871 #1131872 #1131874 #1133640 #1144443 #1150934 #1156920 #1166933 #1167331 #930077 #930078 #930079 |
Cross-References: | CVE-2015-4141 CVE-2015-4142 CVE-2015-4143 CVE-2015-8041 CVE-2017-13077 CVE-2017-13078 CVE-2017-13079 CVE-2017-13080 CVE-2017-13081 CVE-2017-13082 CVE-2017-13086 CVE-2017-13087 CVE-2017-13088 CVE-2018-14526 CVE-2019-11555 CVE-2019-13377 CVE-2019-16275 CVE-2019-9494 CVE-2019-9495 CVE-2019-9497 CVE-2019-9498 CVE-2019-9499 |
Affected Products: |
|
An update that fixes 22 vulnerabilities, contains one feature is now available.
Description:
This update for wpa_supplicant fixes the following issues:
Security issue fixed:
- CVE-2019-16275: Fixed an AP mode PMF disconnection protection bypass (bsc#1150934).
Non-security issues fixed:
- Enable SAE support (jsc#SLE-14992).
- Limit P2P_DEVICE name to appropriate ifname size.
- Fix wicked wlan (bsc#1156920)
- Restore fi.epitest.hostap.WPASupplicant.service (bsc#1167331)
- With v2.9 fi.epitest.hostap.WPASupplicant.service is obsolete (bsc#1167331)
- Fix WLAN config on boot with wicked. (bsc#1166933)
- Update to 2.9 release: * SAE changes - disable use of groups using Brainpool curves - improved protection against side channel attacks
- new macsec_linux driver interface support for the Linux kernel macsec module - number of fixes and extensions * added support for external persistent storage of PMKSA cache (PMKSA_GET/PMKSA_ADD control interface commands; and MESH_PMKSA_GET/MESH_PMKSA_SET for the mesh case) * fixed mesh channel configuration pri/sec switch case * added support for beacon report * large number of other fixes, cleanup, and extensions * added support for randomizing local address for GAS queries (gas_rand_mac_addr parameter) * fixed EAP-SIM/AKA/AKA' ext auth cases within TLS tunnel * added option for using random WPS UUID (auto_uuid=1) * added SHA256-hash support for OCSP certificate matching * fixed EAP-AKA' to add AT_KDF into Synchronization-Failure * fixed a regression in RSN pre-authentication candidate selection * added option to configure allowed group management cipher suites (group_mgmt network profile parameter) * removed all PeerKey functionality * fixed nl80211 AP and mesh mode configuration regression with Linux 4.15 and newer * added ap_isolate configuration option for AP mode * added support for nl80211 to offload 4-way handshake into the driver * added support for using wolfSSL cryptographic library * SAE - added support for configuring SAE password separately of the WPA2 PSK/passphrase - fixed PTK and EAPOL-Key integrity and key-wrap algorithm selection for SAE; note: this is not backwards compatible, i.e., both the AP and station side implementations will need to be update at the same time to maintain interoperability - added support for Password Identifier - fixed FT-SAE PMKID matching * Hotspot 2.0 - added support for fetching of Operator Icon Metadata ANQP-element - added support for Roaming Consortium Selection element - added support for Terms and Conditions - added support for OSEN connection in a shared RSN BSS - added support for fetching Venue URL information * added support for using OpenSSL 1.1.1 * FT - disabled PMKSA caching with FT since it is not fully functional - added support for SHA384 based AKM - added support for BIP ciphers BIP-CMAC-256, BIP-GMAC-128, BIP-GMAC-256 in addition to previously supported BIP-CMAC-128 - fixed additional IE inclusion in Reassociation Request frame when using FT protocol
- Changed service-files for start after network (systemd-networkd).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Server for SAP 15:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3380=1
- SUSE Linux Enterprise Server 15-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3380=1
- SUSE Linux Enterprise Module for Basesystem 15-SP2:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3380=1
- SUSE Linux Enterprise Module for Basesystem 15-SP1:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3380=1
- SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3380=1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3380=1
Package List:
- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
- wpa_supplicant-2.9-4.20.1
- wpa_supplicant-debuginfo-2.9-4.20.1
- wpa_supplicant-debugsource-2.9-4.20.1
- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
- wpa_supplicant-2.9-4.20.1
- wpa_supplicant-debuginfo-2.9-4.20.1
- wpa_supplicant-debugsource-2.9-4.20.1
- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):
- wpa_supplicant-2.9-4.20.1
- wpa_supplicant-debuginfo-2.9-4.20.1
- wpa_supplicant-debugsource-2.9-4.20.1
- SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):
- wpa_supplicant-2.9-4.20.1
- wpa_supplicant-debuginfo-2.9-4.20.1
- wpa_supplicant-debugsource-2.9-4.20.1
- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
- wpa_supplicant-2.9-4.20.1
- wpa_supplicant-debuginfo-2.9-4.20.1
- wpa_supplicant-debugsource-2.9-4.20.1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
- wpa_supplicant-2.9-4.20.1
- wpa_supplicant-debuginfo-2.9-4.20.1
- wpa_supplicant-debugsource-2.9-4.20.1
References:
- https://www.suse.com/security/cve/CVE-2015-4141.html
- https://www.suse.com/security/cve/CVE-2015-4142.html
- https://www.suse.com/security/cve/CVE-2015-4143.html
- https://www.suse.com/security/cve/CVE-2015-8041.html
- https://www.suse.com/security/cve/CVE-2017-13077.html
- https://www.suse.com/security/cve/CVE-2017-13078.html
- https://www.suse.com/security/cve/CVE-2017-13079.html
- https://www.suse.com/security/cve/CVE-2017-13080.html
- https://www.suse.com/security/cve/CVE-2017-13081.html
- https://www.suse.com/security/cve/CVE-2017-13082.html
- https://www.suse.com/security/cve/CVE-2017-13086.html
- https://www.suse.com/security/cve/CVE-2017-13087.html
- https://www.suse.com/security/cve/CVE-2017-13088.html
- https://www.suse.com/security/cve/CVE-2018-14526.html
- https://www.suse.com/security/cve/CVE-2019-11555.html
- https://www.suse.com/security/cve/CVE-2019-13377.html
- https://www.suse.com/security/cve/CVE-2019-16275.html
- https://www.suse.com/security/cve/CVE-2019-9494.html
- https://www.suse.com/security/cve/CVE-2019-9495.html
- https://www.suse.com/security/cve/CVE-2019-9497.html
- https://www.suse.com/security/cve/CVE-2019-9498.html
- https://www.suse.com/security/cve/CVE-2019-9499.html
- https://bugzilla.suse.com/1131644
- https://bugzilla.suse.com/1131868
- https://bugzilla.suse.com/1131870
- https://bugzilla.suse.com/1131871
- https://bugzilla.suse.com/1131872
- https://bugzilla.suse.com/1131874
- https://bugzilla.suse.com/1133640
- https://bugzilla.suse.com/1144443
- https://bugzilla.suse.com/1150934
- https://bugzilla.suse.com/1156920
- https://bugzilla.suse.com/1166933
- https://bugzilla.suse.com/1167331
- https://bugzilla.suse.com/930077
- https://bugzilla.suse.com/930078
- https://bugzilla.suse.com/930079