• FreeBSD Security Advisory FreeBSD-SA-23:11.wifi

    From FreeBSD Security Advisories@21:1/5 to All on Wed Sep 6 20:00:16 2023
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    ============================================================================= FreeBSD-SA-23:11.wifi Security Advisory
    The FreeBSD Project

    Topic: Wi-Fi encryption bypass

    Category: core
    Module: net80211
    Announced: 2023-09-06
    Credits: See the paper linked in the References section.
    Affects: All supported versions of FreeBSD.
    Corrected: 2023-06-26 12:02:00 UTC (stable/13, 13.2-STABLE)
    2023-09-06 17:13:25 UTC (releng/13.2, 13.2-RELEASE-p3)
    2023-06-26 12:30:23 UTC (stable/12, 12.4-STABLE)
    2023-09-06 17:38:34 UTC (releng/12.4, 12.4-RELEASE-p5)
    CVE Name: CVE-2022-47522

    For general information regarding FreeBSD Security Advisories,
    including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>.

    I. Background

    FreeBSD's net80211 kernel subsystem provides infrastructure and drivers
    for IEEE 802.11 wireless (Wi-Fi) communications. Wi-Fi communications rely
    on both unicast and multicast keys to secure transmissions.

    II. Problem Description

    The net80211 subsystem would fallback to the multicast key for unicast
    traffic in the event the unicast key was removed. This would result in buffered unicast traffic being exposed to any stations with access to the multicast key.

    III. Impact

    As described in the "Framing Frames: Bypassing Wi-Fi Encryption by
    Manipulating Transmit Queues" paper, an attacker can induce an access point
    to buffer frames for a client, deauthenticate the client (causing the unicast key to be removed from the access point), and subsequent flushing of the buffered frames now encrypted with the multicast key. This would give the attacker access to the data.

    IV. Workaround

    No workaround is available. Systems not using Wi-Fi are not affected.

    V. Solution

    Upgrade your vulnerable system to a supported FreeBSD stable or
    release / security branch (releng) dated after the correction date
    and reboot

    Perform one of the following:

    1) To update your vulnerable system via a binary patch:

    Systems running a RELEASE version of FreeBSD on the amd64, i386, or
    (on FreeBSD 13 and later) arm64 platforms can be updated via the freebsd-update(8) utility:

    # freebsd-update fetch
    # freebsd-update install
    # shutdown -r +10min "Rebooting for a security update"

    2) To update your vulnerable system via a source code patch:

    The following patches have been verified to apply to the applicable
    FreeBSD release branches.

    a) Download the relevant patch from the location below, and verify the
    detached PGP signature using your PGP utility.

    # fetch https://security.FreeBSD.org/patches/SA-23:11/wifi.patch
    # fetch https://security.FreeBSD.org/patches/SA-23:11/wifi.patch.asc
    # gpg --verify wifi.patch.asc

    b) Apply the patch. Execute the following commands as root:

    # cd /usr/src
    # patch < /path/to/patch

    c) Recompile your kernel as described in <URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
    system.

    VI. Correction details

    This issue is corrected by the corresponding Git commit hash or Subversion revision number in the following stable and release branches:

    Branch/path Hash Revision
    - ------------------------------------------------------------------------- stable/13/ 6c9bcecfb296 stable/13-n255680 releng/13.2/ 7f34ee7cc56b releng/13.2-n254632 stable/12/ r373115 releng/12.4/ r373187
    - -------------------------------------------------------------------------

    For FreeBSD 13 and later:

    Run the following command to see which files were modified by a
    particular commit:

    # git show --stat <commit hash>

    Or visit the following URL, replacing NNNNNN with the hash:

    <URL:https://cgit.freebsd.org/src/commit/?id=NNNNNN>

    To determine the commit count in a working tree (for comparison against
    nNNNNNN in the table above), run:

    # git rev-list --count --first-parent HEAD

    For FreeBSD 12 and earlier:

    Run the following command to see which files were modified by a particular revision, replacing NNNNNN with the revision number:

    # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

    Or visit the following URL, replacing NNNNNN with the revision number:

    <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

    VII. References

    <URL:https://papers.mathyvanhoef.com/usenix2023-wifi.pdf>

    <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47522>

    The latest revision of this advisory is available at <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-23:11.wifi.asc> -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmT4vywACgkQbljekB8A Gu+GuRAA1BydNZjSchRULzII3OtSfiF2Q3fF+d6bXOuUKuEOgKJvguTdeg1vqlOK 4V/1pEOUfYQE+nn+7s4Dc8L3TKLcPECYo8nvaO+5JvhEDpEbmHZRf9P6vz9Isi5X jjDP+ybY5pl1Gv74AkPeWzp9OZxBBAp/CJcpAMS/y3Onn3J6Okwsns5TXlaPA401 /iamphDSBhH1fUP0OeE9fFAWZrVnFHkrDNr+T+dd7vFyr964g/xRCQaCI5mDf+Z3 dYIydrOgdvmev/7h460bygz+NOQ5Hd+YAgHmNbXZd9WUvE0iJtFZh2EPWshSNmRj 5Tw+VocK8xRNCL0w6owC5Ag/pAAHURY7ffJbgMv5N4xAp6js9MSggIsyJ0YV1Own 4JfAXPib6YTlhdfHWoUaaFSRBPCOoF72mj7jTMCz/iFJj78XMtp/rk9iGT5cfKsF RQ7zfqm6qbg9lEbjGAM2OR4SWvW2umiiXDZDTKHyGzdWoFA6WNlkKIxYi8e7ti9E ksvqDN1v9A6FD3KD+ygPCVvAZwxbFmInAd5HPZFi8UjdhFZ4ql5HYFfjTVBmE1co H+I1apa+9Ssq7CRQmAc/blY03i/SmhTNNNnNoIbwAC4DLI9nx/orYdoJksaneYkP QcOT19Jh83UYGHx2bqlVZGfggvXQgwffXhLliLwwUxtCJhGwElQ=
    =lSpK
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)