Synopsis
Moderate: wpa_supplicant security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for wpa_supplicant is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver.
Security Fix(es):
- wpa_supplicant: potential authorization bypass (CVE-2023-52160)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Fixes
-
BZ - 2264593
- CVE-2023-52160 wpa_supplicant: potential authorization bypass
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
x86_64 |
wpa_supplicant-2.10-5.el9.x86_64.rpm
|
SHA-256: f24504885146e68d5ee3fb4ba7c614bc0a2bcddbc05678f8dc9947a6d44959f8 |
wpa_supplicant-debuginfo-2.10-5.el9.x86_64.rpm
|
SHA-256: 0587429574f731ce15579edf2bd3e52424fc7b7c21a82794a9df1d7af2df502a |
wpa_supplicant-debugsource-2.10-5.el9.x86_64.rpm
|
SHA-256: 70fb6bd40889f47c7968ab3ae961d4e492f91da64a7d892621c4335972880398 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
x86_64 |
wpa_supplicant-2.10-5.el9.x86_64.rpm
|
SHA-256: f24504885146e68d5ee3fb4ba7c614bc0a2bcddbc05678f8dc9947a6d44959f8 |
wpa_supplicant-debuginfo-2.10-5.el9.x86_64.rpm
|
SHA-256: 0587429574f731ce15579edf2bd3e52424fc7b7c21a82794a9df1d7af2df502a |
wpa_supplicant-debugsource-2.10-5.el9.x86_64.rpm
|
SHA-256: 70fb6bd40889f47c7968ab3ae961d4e492f91da64a7d892621c4335972880398 |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
x86_64 |
wpa_supplicant-2.10-5.el9.x86_64.rpm
|
SHA-256: f24504885146e68d5ee3fb4ba7c614bc0a2bcddbc05678f8dc9947a6d44959f8 |
wpa_supplicant-debuginfo-2.10-5.el9.x86_64.rpm
|
SHA-256: 0587429574f731ce15579edf2bd3e52424fc7b7c21a82794a9df1d7af2df502a |
wpa_supplicant-debugsource-2.10-5.el9.x86_64.rpm
|
SHA-256: 70fb6bd40889f47c7968ab3ae961d4e492f91da64a7d892621c4335972880398 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
s390x |
wpa_supplicant-2.10-5.el9.s390x.rpm
|
SHA-256: a433db0079ca9342e3d7089e7cb217e15bec902e2868c5452536aebce6f72ab4 |
wpa_supplicant-debuginfo-2.10-5.el9.s390x.rpm
|
SHA-256: 45da43a80183487d17a6384bfb530c7b16a15308bcc0e3051e5175582964e985 |
wpa_supplicant-debugsource-2.10-5.el9.s390x.rpm
|
SHA-256: 16266d811e6040d72a047b7acbf0cf4b980eec2fb4b303fc6ae9af11e71e6c77 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
s390x |
wpa_supplicant-2.10-5.el9.s390x.rpm
|
SHA-256: a433db0079ca9342e3d7089e7cb217e15bec902e2868c5452536aebce6f72ab4 |
wpa_supplicant-debuginfo-2.10-5.el9.s390x.rpm
|
SHA-256: 45da43a80183487d17a6384bfb530c7b16a15308bcc0e3051e5175582964e985 |
wpa_supplicant-debugsource-2.10-5.el9.s390x.rpm
|
SHA-256: 16266d811e6040d72a047b7acbf0cf4b980eec2fb4b303fc6ae9af11e71e6c77 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
ppc64le |
wpa_supplicant-2.10-5.el9.ppc64le.rpm
|
SHA-256: e705c80a23c45f85d47b94557ce4b97cb82bcdc07b3656d9a050511ea388b42c |
wpa_supplicant-debuginfo-2.10-5.el9.ppc64le.rpm
|
SHA-256: 63c54768c052397ccea3885f58cf6a96550c06d8aa587ea4281e69287da9bc81 |
wpa_supplicant-debugsource-2.10-5.el9.ppc64le.rpm
|
SHA-256: bcf6692b7393e9167bdfc002baf491f1d18708e1198107df33e1d9299cae2a9f |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
ppc64le |
wpa_supplicant-2.10-5.el9.ppc64le.rpm
|
SHA-256: e705c80a23c45f85d47b94557ce4b97cb82bcdc07b3656d9a050511ea388b42c |
wpa_supplicant-debuginfo-2.10-5.el9.ppc64le.rpm
|
SHA-256: 63c54768c052397ccea3885f58cf6a96550c06d8aa587ea4281e69287da9bc81 |
wpa_supplicant-debugsource-2.10-5.el9.ppc64le.rpm
|
SHA-256: bcf6692b7393e9167bdfc002baf491f1d18708e1198107df33e1d9299cae2a9f |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
aarch64 |
wpa_supplicant-2.10-5.el9.aarch64.rpm
|
SHA-256: 3817cacb6c4ab0bcb66119cc375f289a4b02d1a57048d902fbddde05caeaa5f3 |
wpa_supplicant-debuginfo-2.10-5.el9.aarch64.rpm
|
SHA-256: 40fc6f1be2d7aa9fc828ee7c4549dcadc03758f4fbea0720518e81d961cd7509 |
wpa_supplicant-debugsource-2.10-5.el9.aarch64.rpm
|
SHA-256: 8a06f545149f04ade6a2cf8241f42e89be0d731226ad6f56af76244ca181f0b6 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
aarch64 |
wpa_supplicant-2.10-5.el9.aarch64.rpm
|
SHA-256: 3817cacb6c4ab0bcb66119cc375f289a4b02d1a57048d902fbddde05caeaa5f3 |
wpa_supplicant-debuginfo-2.10-5.el9.aarch64.rpm
|
SHA-256: 40fc6f1be2d7aa9fc828ee7c4549dcadc03758f4fbea0720518e81d961cd7509 |
wpa_supplicant-debugsource-2.10-5.el9.aarch64.rpm
|
SHA-256: 8a06f545149f04ade6a2cf8241f42e89be0d731226ad6f56af76244ca181f0b6 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
ppc64le |
wpa_supplicant-2.10-5.el9.ppc64le.rpm
|
SHA-256: e705c80a23c45f85d47b94557ce4b97cb82bcdc07b3656d9a050511ea388b42c |
wpa_supplicant-debuginfo-2.10-5.el9.ppc64le.rpm
|
SHA-256: 63c54768c052397ccea3885f58cf6a96550c06d8aa587ea4281e69287da9bc81 |
wpa_supplicant-debugsource-2.10-5.el9.ppc64le.rpm
|
SHA-256: bcf6692b7393e9167bdfc002baf491f1d18708e1198107df33e1d9299cae2a9f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
x86_64 |
wpa_supplicant-2.10-5.el9.x86_64.rpm
|
SHA-256: f24504885146e68d5ee3fb4ba7c614bc0a2bcddbc05678f8dc9947a6d44959f8 |
wpa_supplicant-debuginfo-2.10-5.el9.x86_64.rpm
|
SHA-256: 0587429574f731ce15579edf2bd3e52424fc7b7c21a82794a9df1d7af2df502a |
wpa_supplicant-debugsource-2.10-5.el9.x86_64.rpm
|
SHA-256: 70fb6bd40889f47c7968ab3ae961d4e492f91da64a7d892621c4335972880398 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
aarch64 |
wpa_supplicant-2.10-5.el9.aarch64.rpm
|
SHA-256: 3817cacb6c4ab0bcb66119cc375f289a4b02d1a57048d902fbddde05caeaa5f3 |
wpa_supplicant-debuginfo-2.10-5.el9.aarch64.rpm
|
SHA-256: 40fc6f1be2d7aa9fc828ee7c4549dcadc03758f4fbea0720518e81d961cd7509 |
wpa_supplicant-debugsource-2.10-5.el9.aarch64.rpm
|
SHA-256: 8a06f545149f04ade6a2cf8241f42e89be0d731226ad6f56af76244ca181f0b6 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
wpa_supplicant-2.10-5.el9.src.rpm
|
SHA-256: 86a594a95c00ebc71430ca681a72309702f6c415ed4c68c1091d811d25f0a1ad |
s390x |
wpa_supplicant-2.10-5.el9.s390x.rpm
|
SHA-256: a433db0079ca9342e3d7089e7cb217e15bec902e2868c5452536aebce6f72ab4 |
wpa_supplicant-debuginfo-2.10-5.el9.s390x.rpm
|
SHA-256: 45da43a80183487d17a6384bfb530c7b16a15308bcc0e3051e5175582964e985 |
wpa_supplicant-debugsource-2.10-5.el9.s390x.rpm
|
SHA-256: 16266d811e6040d72a047b7acbf0cf4b980eec2fb4b303fc6ae9af11e71e6c77 |