Synology-SA-19:16 Dragonblood

Publish Time: 2019-04-11 14:12:42 UTC+8

Last Updated: 2021-04-14 13:41:06 UTC+8

Severity
Moderate
Status
Resolved

Abstract

Dragonblood attacks, CVE-2019-9494, and CVE-2019-9496 allow remote attackers to obtain sensitive information or conduct denial-of-service attacks via a susceptible version of Synology Router Manager (SRM).

CVE-2019-9495, CVE-2019-9497, CVE-2019-9498, and CVE-2019-9499 allow remote attackers to obtain sensitive information via a susceptible version of RADIUS Server.

Affected Products

Product Severity Fixed Release Availability
SRM 1.2[1] Moderate Upgrade to SRM 1.2.3-8017 or above.
RADIUS Server 3.0 Low Upgrade to DSM 6.2.3-25426 or above.
RADIUS Server 2.2 Not affected N/A
DSM 6.2 Not affected N/A
DSM 6.1 Not affected N/A
DSM 5.2 Not affected N/A
SkyNAS Not affected N/A
VS960HD Not affected N/A

[1] RT2600ac, MR2200ac

Mitigation

For SRM 1.2.1 or above, please download the patch below:
RT2600ac (sha256sum: 59aaacf519d605e9aa4a6b1215102674b60d2adfaa3d079bd8b16937c30a92c1)
MR2200ac (sha256sum: 43ae9853d619797381a28c512f29b4d0e8e4d05feb5557448f140e8a62c22349)
and follow this help article to perform manual update.
For SRM 1.2.0, please upgrade to SRM 1.2.1 or above first, and perform manual update.

*Note: The patch is used for mitigating the issue and may modify some system related files. When you install the patch, please ignore the warning message from Synology Security Advisory.

For RADIUS Server, please contact Synology technical support via https://account.synology.com/support.

Detail

  • CVE-2019-9494

    • Severity: Moderate
    • CVSS3 Base Score: 5.3
    • CVSS3 Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    • The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.
  • CVE-2019-9495

    • Severity: Moderate
    • CVSS3 Base Score: 5.3
    • CVSS3 Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    • The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
  • CVE-2019-9496

    • Severity: Moderate
    • CVSS3 Base Score: 6.5
    • CVSS3 Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    • An invalid authentication sequence could result in the hostapd process terminating due to missing state validation steps when processing the SAE confirm message when in hostapd/AP mode. All version of hostapd with SAE support are vulnerable. An attacker may force the hostapd process to terminate, performing a denial of service attack. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.
  • CVE-2019-9497

    • Severity: Moderate
    • CVSS3 Base Score: 5.3
    • CVSS3 Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    • The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
  • CVE-2019-9498

    • Severity: Moderate
    • CVSS3 Base Score: 5.3
    • CVSS3 Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    • The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
  • CVE-2019-9499

    • Severity: Moderate
    • CVSS3 Base Score: 5.3
    • CVSS3 Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    • The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

Reference

Revision

Revision Date Description
1 2019-04-11 Initial public release.
2 2019-04-11 Updated Mitigation for SRM.
3 2019-04-15 Updated Mitigation for SRM.
4 2019-05-10 Disclosed vulnerability details.
5 2019-07-31 Update for SRM 1.2 is now available in Affected Products.
6 2020-06-18 Update for RADIUS Server 3.0 is now available in Affected Products.