FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
7e53f9cc-656d-11e9-8e67-206a8a720317FreeBSD -- SAE side-channel attacks

Problem Description:

Side channel attacks in the SAE implementations used by both hostapd (AP) and wpa_supplicant (infrastructure BSS station/mesh station). SAE (Simultaneous Authentication of Equals) is also known as WPA3-Personal. The discovered side channel attacks may be able to leak information about the used password based on observable timing differences and cache access patterns. This might result in full password recovery when combined with an offline dictionary attack and if the password is not strong enough to protect against dictionary attacks.

See https://w1.fi/security/2019-1/sae-side-channel-attacks.txt for a detailed description of the bug.

Impact:

All wpa_supplicant and hostapd versions with SAE support (CONFIG_SAE=y in the build configuration and SAE being enabled in the runtime configuration).


Discovery 2019-04-10
Entry 2019-04-23
FreeBSD
ge 12.0 lt 12.0_3

ge 11.2 lt 11.2_9

wpa_supplicant
< 2.8

hostapd
< 2.8

CVE-2019-9494
60129efe-656d-11e9-8e67-206a8a720317FreeBSD -- EAP-pwd side-channel attack

Problem Description:

Potential side channel attacks in the SAE implementations used by both hostapd and wpa_supplicant (see CVE-2019-9494 and VU#871675). EAP-pwd uses a similar design for deriving PWE from the password and while a specific attack against EAP-pwd is not yet known to be tested, there is no reason to believe that the EAP-pwd implementation would be immune against the type of cache attack that was identified for the SAE implementation. Since the EAP-pwd implementation in hostapd (EAP server) and wpa_supplicant (EAP peer) does not support MODP groups, the timing attack described against SAE is not applicable for the EAP-pwd implementation.

See https://w1.fi/security/2019-2/eap-pwd-side-channel-attack.txt for a detailed description of the bug.

Impact:

All wpa_supplicant and hostapd versions with EAP-pwd support (CONFIG_EAP_PWD=y in the build configuration and EAP-pwd being enabled in the runtime configuration).


Discovery 2019-04-10
Entry 2019-04-23
FreeBSD
ge 12.0 lt 12.0_3

ge 11.2 lt 11.2_9

wpa_supplicant
< 2.8

hostapd
< 2.8

CVE-2019-9495
6bedc863-9fbe-11e8-945f-206a8a720317wpa_supplicant -- unauthenticated encrypted EAPOL-Key data

SO-AND-SO reports:

A vulnerability was found in how wpa_supplicant processes EAPOL-Key frames. It is possible for an attacker to modify the frame in a way that makes wpa_supplicant decrypt the Key Data field without requiring a valid MIC value in the frame, i.e., without the frame being authenticated. This has a potential issue in the case where WPA2/RSN style of EAPOL-Key construction is used with TKIP negotiated as the pairwise cipher. It should be noted that WPA2 is not supposed to be used with TKIP as the pairwise cipher. Instead, CCMP is expected to be used and with that pairwise cipher, this vulnerability is not applicable in practice.

When TKIP is negotiated as the pairwise cipher, the EAPOL-Key Key Data field is encrypted using RC4. This vulnerability allows unauthenticated EAPOL-Key frames to be processed and due to the RC4 design, this makes it possible for an attacker to modify the plaintext version of the Key Data field with bitwise XOR operations without knowing the contents. This can be used to cause a denial of service attack by modifying GTK/IGTK on the station (without the attacker learning any of the keys) which would prevent the station from accepting received group-addressed frames. Furthermore, this might be abused by making wpa_supplicant act as a decryption oracle to try to recover some of the Key Data payload (GTK/IGTK) to get knowledge of the group encryption keys.

Full recovery of the group encryption keys requires multiple attempts (128 connection attempts per octet) and each attempt results in disconnection due to a failure to complete the 4-way handshake. These failures can result in the AP/network getting disabled temporarily or even permanently (requiring user action to re-enable) which may make it impractical to perform the attack to recover the keys before the AP has already changes the group keys. By default, wpa_supplicant is enforcing at minimum a ten second wait time between each failed connection attempt, i.e., over 20 minutes waiting to recover each octet while hostapd AP implementation uses 10 minute default for GTK rekeying when using TKIP. With such timing behavior, practical attack would need large number of impacted stations to be trying to connect to the same AP to be able to recover sufficient information from the GTK to be able to determine the key before it gets changed.


Discovery 2018-08-08
Entry 2018-08-14
wpa_supplicant
< 2.6_2

FreeBSD
le 10.4_10

le 11.2_1

https://w1.fi/security/2018-1/unauthenticated-eapol-key-decryption.txt
CVE-2018-14526
98b71436-656d-11e9-8e67-206a8a720317FreeBSD -- SAE confirm missing state validation

Problem Description:

When hostapd is used to operate an access point with SAE (Simultaneous Authentication of Equals; also known as WPA3-Personal), an invalid authentication sequence could result in the hostapd process terminating due to a NULL pointer dereference when processing SAE confirm message. This was caused by missing state validation steps when processing the SAE confirm message in hostapd/AP mode.

See https://w1.fi/security/2019-3/sae-confirm-missing-state-validation.txt for a detailed description of the bug.

Impact:

All hostapd versions with SAE support (CONFIG_SAE=y in the build configuration and SAE being enabled in the runtime configuration).


Discovery 2019-04-10
Entry 2019-04-23
FreeBSD
ge 12.0 lt 12.0_3

ge 11.2 lt 11.2_9

wpa_supplicant
< 2.8

hostapd
< 2.8

CVE-2019-9496
a207bbd8-6572-11e9-8e67-206a8a720317FreeBSD -- EAP-pwd message reassembly issue with unexpected fragment

Problem Description:

EAP-pwd implementation in hostapd (EAP server) and wpa_supplicant (EAP peer) does not to validate fragmentation reassembly state properly for a case where an unexpected fragment could be received. This could result in process termination due to NULL pointer dereference.

See https://w1.fi/security/2019-5/eap-pwd-message-reassembly-issue-with-unexpected-fragment.txt for a detailed description of the bug.

Impact:

All wpa_supplicant and hostapd versions with EAP-pwd support could suffer a denial of service attack through process termination.


Discovery 2019-04-18
Entry 2019-04-23
FreeBSD
ge 12.0 lt 12.0_3

ge 11.2 lt 11.2_9

wpa_supplicant
< 2.8

hostapd
< 2.8

https://w1.fi/security/2019-5/eap-pwd-message-reassembly-issue-with-unexpected-fragment.txt
d670a953-b2a1-11e7-a633-009c02a2ab30WPA packet number reuse with replayed messages and key reinstallation

wpa_supplicant developers report:

A vulnerability was found in how a number of implementations can be triggered to reconfigure WPA/WPA2/RSN keys (TK, GTK, or IGTK) by replaying a specific frame that is used to manage the keys.


Discovery 2017-10-16
Entry 2017-10-16
wpa_supplicant
le 2.6_1

hostapd
le 2.6

http://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
https://www.kb.cert.org/vuls/id/228519
CVE-2017-13077
CVE-2017-13078
CVE-2017-13079
CVE-2017-13080
CVE-2017-13081
CVE-2017-13082
CVE-2017-13084
CVE-2017-13086
CVE-2017-13087
CVE-2017-13088
967b852b-1e28-11e6-8dd3-002590263bf5hostapd and wpa_supplicant -- psk configuration parameter update allowing arbitrary data to be written

Jouni Malinen reports:

psk configuration parameter update allowing arbitrary data to be written (2016-1 - CVE-2016-4476/CVE-2016-4477).


Discovery 2016-05-02
Entry 2016-05-20
Modified 2017-03-22
wpa_supplicant
< 2.5_2

hostapd
< 2.6

CVE-2016-4476
CVE-2016-4477
ports/209564
http://w1.fi/security/2016-1/psk-parameter-config-update.txt
2da3cb25-6571-11e9-8e67-206a8a720317FreeBSD -- EAP-pwd missing commit validation

Problem Description:

EAP-pwd implementation in hostapd (EAP server) and wpa_supplicant (EAP peer) does not to validate the received scalar and element values in EAP-pwd-Commit messages properly. This could result in attacks that would be able to complete EAP-pwd authentication exchange without the attacker having to know the used password.

See https://w1.fi/security/2019-4/eap-pwd-missing-commit-validation.txt for a detailed description of the bug.

Impact:

All wpa_supplicant and hostapd versions with EAP-pwd support.


Discovery 2019-04-10
Entry 2019-04-23
Modified 2019-07-30
FreeBSD
ge 12.0 lt 12.0_3

ge 11.2 lt 11.2_9

wpa_supplicant
< 2.8

hostapd
< 2.8

CVE-2019-9497
CVE-2019-9498
CVE-2019-9499
SA-19:03.wpa