ID CVE-2017-13088
Summary Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.
References
Vulnerable Configurations
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:10:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:10:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:10.4:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:10.4:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:11:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:11:*:*:*:*:*:*:*
  • cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:*
    cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:hostapd:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:hostapd:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:w1.fi:wpa_supplicant:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:w1.fi:wpa_supplicant:2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:ltss:*:*
    cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:ltss:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*
  • cpe:2.3:o:suse:openstack_cloud:6:*:*:*:*:*:*:*
    cpe:2.3:o:suse:openstack_cloud:6:*:*:*:*:*:*:*
CVSS
Base: 2.9 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-330
CAPEC
  • Brute Force
    In this attack, some asset (information, functionality, identity, etc.) is protected by a finite secret value. The attacker attempts to gain access to this asset by using trial-and-error to exhaustively explore all the possible secret values in the hope of finding the secret (or a value that is functionally equivalent) that will unlock the asset. Examples of secrets can include, but are not limited to, passwords, encryption keys, database lookup keys, and initial values to one-way functions. The key factor in this attack is the attackers' ability to explore the possible secret space rapidly. This, in turn, is a function of the size of the secret space and the computational power the attacker is able to bring to bear on the problem. If the attacker has modest resources and the secret space is large, the challenge facing the attacker is intractable. While the defender cannot control the resources available to an attacker, they can control the size of the secret space. Creating a large secret space involves selecting one's secret from as large a field of equally likely alternative secrets as possible and ensuring that an attacker is unable to reduce the size of this field using available clues or cryptanalysis. Doing this is more difficult than it sounds since elimination of patterns (which, in turn, would provide an attacker clues that would help them reduce the space of potential secrets) is difficult to do using deterministic machines, such as computers. Assuming a finite secret space, a brute force attack will eventually succeed. The defender must rely on making sure that the time and resources necessary to do so will exceed the value of the information. For example, a secret space that will likely take hundreds of years to explore is likely safe from raw-brute force attacks.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
ADJACENT_NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:A/AC:M/Au:N/C:N/I:P/A:N
redhat via4
advisories
bugzilla
id 1500304
title CVE-2017-13088 wpa_supplicant: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • comment wpa_supplicant is earlier than 1:2.6-5.el7_4.1
      oval oval:com.redhat.rhsa:tst:20172907001
    • comment wpa_supplicant is signed with Red Hat redhatrelease2 key
      oval oval:com.redhat.rhsa:tst:20141956002
rhsa
id RHSA-2017:2907
released 2017-10-17
severity Important
title RHSA-2017:2907: wpa_supplicant security update (Important)
rpms
  • wpa_supplicant-1:2.6-5.el7_4.1
  • wpa_supplicant-debuginfo-1:2.6-5.el7_4.1
refmap via4
bid 101274
cert-vn VU#228519
cisco 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
confirm
debian DSA-3999
freebsd FreeBSD-SA-17:07
gentoo GLSA-201711-03
misc
sectrack
  • 1039573
  • 1039576
  • 1039577
  • 1039578
  • 1039581
suse
  • SUSE-SU-2017:2745
  • SUSE-SU-2017:2752
  • openSUSE-SU-2017:2755
ubuntu USN-3455-1
Last major update 03-10-2019 - 00:03
Published 17-10-2017 - 13:29
Last modified 03-10-2019 - 00:03
Back to Top