All the vulnerabilites related to Wi-Fi Alliance - Wi-Fi Protected Access (WPA and WPA2)
cve-2017-13081
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
EPSS score ?
Summary
Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-323", "description": "CWE-323: Reusing a Nonce, Key Pair in Encryption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-13T10:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13081", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-323: Reusing a Nonce, Key Pair in Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "1039585", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13081", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-13078
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
EPSS score ?
Summary
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-323", "description": "CWE-323: Reusing a Nonce, Key Pair in Encryption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-13T10:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-323: Reusing a Nonce, Key Pair in Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "https://support.apple.com/HT208221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208221" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "name": "https://support.apple.com/HT208222", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208222" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://support.apple.com/HT208220", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208220" }, { "name": "https://support.apple.com/HT208219", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13078", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-13082
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
EPSS score ?
Summary
Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.560Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1066697" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039571", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039571" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "1039570", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039570" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/krackattacks-test-ap-ft" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" }, { "name": "openSUSE-SU-2020:0222", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-323", "description": "CWE-323: Reusing a Nonce, Key Pair in Encryption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-16T00:06:11", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1066697" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039571", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039571" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "1039570", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039570" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/krackattacks-test-ap-ft" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" }, { "name": "openSUSE-SU-2020:0222", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13082", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-323: Reusing a Nonce, Key Pair in Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1066697", "refsource": "CONFIRM", "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1066697" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039571", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039571" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "1039570", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039570" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://github.com/vanhoefm/krackattacks-test-ap-ft", "refsource": "MISC", "url": "https://github.com/vanhoefm/krackattacks-test-ap-ft" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" }, { "name": "openSUSE-SU-2020:0222", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13082", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-13077
Vulnerability from cvelistv5
Published
2017-10-17 02:00
Modified
2024-08-05 18:58
Severity ?
EPSS score ?
Summary
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.291Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "1041432", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041432" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2018-04-01" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2018-06-01" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-13T10:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "1041432", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041432" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2018-04-01" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2018-06-01" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13077", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "https://support.apple.com/HT208221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208221" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "1041432", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041432" }, { "name": "https://source.android.com/security/bulletin/2018-04-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2018-04-01" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "https://support.apple.com/HT208222", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208222" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://support.apple.com/HT208220", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208220" }, { "name": "https://source.android.com/security/bulletin/2018-06-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2018-06-01" }, { "name": "https://support.apple.com/HT208219", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13077", "datePublished": "2017-10-17T02:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.291Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-13084
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
EPSS score ?
Summary
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-323", "description": "CWE-323: Reusing a Nonce, Key Pair in Encryption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13084", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-323: Reusing a Nonce, Key Pair in Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13084", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-13088
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
EPSS score ?
Summary
Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.471Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-323", "description": "CWE-323: Reusing a Nonce, Key Pair in Encryption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-18T12:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13088", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-323: Reusing a Nonce, Key Pair in Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "SUSE-SU-2017:2745", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "openSUSE-SU-2017:2755", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13088", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-13086
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
EPSS score ?
Summary
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-323", "description": "CWE-323: Reusing a Nonce, Key Pair in Encryption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-16T13:57:02", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13086", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-323: Reusing a Nonce, Key Pair in Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13086", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-13080
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
EPSS score ?
Summary
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.283Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208327" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208325" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "name": "1039572", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039572" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208334" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "1039703", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039703" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-323", "description": "CWE-323: Reusing a Nonce, Key Pair in Encryption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-10T20:06:15", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208327" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208325" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "name": "1039572", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039572" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208334" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "1039703", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039703" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13080", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-323: Reusing a Nonce, Key Pair in Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "https://support.apple.com/HT208221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208221" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "https://support.apple.com/HT208327", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208327" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://support.apple.com/HT208325", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208325" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "1039572", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039572" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "name": "https://support.apple.com/HT208222", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208222" }, { "name": "https://support.apple.com/HT208334", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208334" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://support.apple.com/HT208220", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208220" }, { "name": "https://support.apple.com/HT208219", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "1039703", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039703" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13080", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.283Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-13079
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
EPSS score ?
Summary
Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake, allowing an attacker within radio range to spoof frames from access points to clients.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.231Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake, allowing an attacker within radio range to spoof frames from access points to clients." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-323", "description": "CWE-323: Reusing a Nonce, Key Pair in Encryption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-13T10:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13079", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake, allowing an attacker within radio range to spoof frames from access points to clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-323: Reusing a Nonce, Key Pair in Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "1039585", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13079", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }