Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:2907 - Security Advisory
Issued:
2017-10-17
Updated:
2017-10-17

RHSA-2017:2907 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: wpa_supplicant security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for wpa_supplicant is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver.

Security Fix(es):

  • A new exploitation technique called key reinstallation attacks (KRACK) affecting WPA2 has been discovered. A remote attacker within Wi-Fi range could exploit these attacks to decrypt Wi-Fi traffic or possibly inject forged Wi-Fi packets by manipulating cryptographic handshakes used by the WPA2 protocol. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)

Red Hat would like to thank CERT for reporting these issues. Upstream acknowledges Mathy Vanhoef (University of Leuven) as the original reporter of these issues.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1491692 - CVE-2017-13077 wpa_supplicant: Reinstallation of the pairwise key in the 4-way handshake
  • BZ - 1491693 - CVE-2017-13078 wpa_supplicant: Reinstallation of the group key in the 4-way handshake
  • BZ - 1491696 - CVE-2017-13080 wpa_supplicant: Reinstallation of the group key in the group key handshake
  • BZ - 1491698 - CVE-2017-13082 wpa_supplicant: Accepting a retransmitted FT Reassociation Request and reinstalling the pairwise key while processing it
  • BZ - 1500302 - CVE-2017-13086 wpa_supplicant: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake
  • BZ - 1500303 - CVE-2017-13087 wpa_supplicant: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame
  • BZ - 1500304 - CVE-2017-13088 wpa_supplicant: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame

CVEs

  • CVE-2017-13077
  • CVE-2017-13078
  • CVE-2017-13080
  • CVE-2017-13082
  • CVE-2017-13086
  • CVE-2017-13087
  • CVE-2017-13088

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/kracks
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Workstation 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Desktop 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
s390x
wpa_supplicant-2.6-5.el7_4.1.s390x.rpm SHA-256: ee68a29d17d56d2512be528e160f2c8e8a6d394818cc2db3b0ffd4a144b3fe21
wpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm SHA-256: 294ee786325bd001aa079a5e2651126d73c2aadc8a74d6ae8f6b9a9afa039e7e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
s390x
wpa_supplicant-2.6-5.el7_4.1.s390x.rpm SHA-256: ee68a29d17d56d2512be528e160f2c8e8a6d394818cc2db3b0ffd4a144b3fe21
wpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm SHA-256: 294ee786325bd001aa079a5e2651126d73c2aadc8a74d6ae8f6b9a9afa039e7e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
s390x
wpa_supplicant-2.6-5.el7_4.1.s390x.rpm SHA-256: ee68a29d17d56d2512be528e160f2c8e8a6d394818cc2db3b0ffd4a144b3fe21
wpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm SHA-256: 294ee786325bd001aa079a5e2651126d73c2aadc8a74d6ae8f6b9a9afa039e7e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
s390x
wpa_supplicant-2.6-5.el7_4.1.s390x.rpm SHA-256: ee68a29d17d56d2512be528e160f2c8e8a6d394818cc2db3b0ffd4a144b3fe21
wpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm SHA-256: 294ee786325bd001aa079a5e2651126d73c2aadc8a74d6ae8f6b9a9afa039e7e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
s390x
wpa_supplicant-2.6-5.el7_4.1.s390x.rpm SHA-256: ee68a29d17d56d2512be528e160f2c8e8a6d394818cc2db3b0ffd4a144b3fe21
wpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm SHA-256: 294ee786325bd001aa079a5e2651126d73c2aadc8a74d6ae8f6b9a9afa039e7e

Red Hat Enterprise Linux for Power, big endian 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64
wpa_supplicant-2.6-5.el7_4.1.ppc64.rpm SHA-256: d5150c2212dfba26e5aef0a125f68b54a10e690dd42ed3c87386e5bab9b3305e
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm SHA-256: 3ee708c5dbe3b1284601bc435715bd6e9d4d7beaaa3867978a96e991ff21b212

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64
wpa_supplicant-2.6-5.el7_4.1.ppc64.rpm SHA-256: d5150c2212dfba26e5aef0a125f68b54a10e690dd42ed3c87386e5bab9b3305e
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm SHA-256: 3ee708c5dbe3b1284601bc435715bd6e9d4d7beaaa3867978a96e991ff21b212

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64
wpa_supplicant-2.6-5.el7_4.1.ppc64.rpm SHA-256: d5150c2212dfba26e5aef0a125f68b54a10e690dd42ed3c87386e5bab9b3305e
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm SHA-256: 3ee708c5dbe3b1284601bc435715bd6e9d4d7beaaa3867978a96e991ff21b212

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64
wpa_supplicant-2.6-5.el7_4.1.ppc64.rpm SHA-256: d5150c2212dfba26e5aef0a125f68b54a10e690dd42ed3c87386e5bab9b3305e
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm SHA-256: 3ee708c5dbe3b1284601bc435715bd6e9d4d7beaaa3867978a96e991ff21b212

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64
wpa_supplicant-2.6-5.el7_4.1.ppc64.rpm SHA-256: d5150c2212dfba26e5aef0a125f68b54a10e690dd42ed3c87386e5bab9b3305e
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm SHA-256: 3ee708c5dbe3b1284601bc435715bd6e9d4d7beaaa3867978a96e991ff21b212

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux for Power, little endian 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64le
wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm SHA-256: fa3bbecc1acdf261c6da6de1f340201b3d21a39ca2849a71e4c23276d0466fb7
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm SHA-256: 77d61842ab865f37da33a968cdf785d3edc23d509732d2bd42682169bdda4f56

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64le
wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm SHA-256: fa3bbecc1acdf261c6da6de1f340201b3d21a39ca2849a71e4c23276d0466fb7
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm SHA-256: 77d61842ab865f37da33a968cdf785d3edc23d509732d2bd42682169bdda4f56

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64le
wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm SHA-256: fa3bbecc1acdf261c6da6de1f340201b3d21a39ca2849a71e4c23276d0466fb7
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm SHA-256: 77d61842ab865f37da33a968cdf785d3edc23d509732d2bd42682169bdda4f56

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64le
wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm SHA-256: fa3bbecc1acdf261c6da6de1f340201b3d21a39ca2849a71e4c23276d0466fb7
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm SHA-256: 77d61842ab865f37da33a968cdf785d3edc23d509732d2bd42682169bdda4f56

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64le
wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm SHA-256: fa3bbecc1acdf261c6da6de1f340201b3d21a39ca2849a71e4c23276d0466fb7
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm SHA-256: 77d61842ab865f37da33a968cdf785d3edc23d509732d2bd42682169bdda4f56

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
s390x
wpa_supplicant-2.6-5.el7_4.1.s390x.rpm SHA-256: ee68a29d17d56d2512be528e160f2c8e8a6d394818cc2db3b0ffd4a144b3fe21
wpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm SHA-256: 294ee786325bd001aa079a5e2651126d73c2aadc8a74d6ae8f6b9a9afa039e7e

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64le
wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm SHA-256: fa3bbecc1acdf261c6da6de1f340201b3d21a39ca2849a71e4c23276d0466fb7
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm SHA-256: 77d61842ab865f37da33a968cdf785d3edc23d509732d2bd42682169bdda4f56

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64le
wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm SHA-256: fa3bbecc1acdf261c6da6de1f340201b3d21a39ca2849a71e4c23276d0466fb7
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm SHA-256: 77d61842ab865f37da33a968cdf785d3edc23d509732d2bd42682169bdda4f56

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64le
wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm SHA-256: fa3bbecc1acdf261c6da6de1f340201b3d21a39ca2849a71e4c23276d0466fb7
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm SHA-256: 77d61842ab865f37da33a968cdf785d3edc23d509732d2bd42682169bdda4f56

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm SHA-256: 258f370d0938665ed5d2e213538248cd496fd1da898af2cdc2b61885c1ca38ea
wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm SHA-256: 21b7951166e7e0783f3b5c917b73643da52221fc75dc3659a181f153a282edee

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64
wpa_supplicant-2.6-5.el7_4.1.ppc64.rpm SHA-256: d5150c2212dfba26e5aef0a125f68b54a10e690dd42ed3c87386e5bab9b3305e
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm SHA-256: 3ee708c5dbe3b1284601bc435715bd6e9d4d7beaaa3867978a96e991ff21b212

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
wpa_supplicant-2.6-5.el7_4.1.src.rpm SHA-256: c25680881e4d9e0774a9b702d80726972c255a18cb81b1ba5ca8e96b3407ef8d
ppc64le
wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm SHA-256: fa3bbecc1acdf261c6da6de1f340201b3d21a39ca2849a71e4c23276d0466fb7
wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm SHA-256: 77d61842ab865f37da33a968cdf785d3edc23d509732d2bd42682169bdda4f56

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility