Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2017-AVI-373
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans RedHat wpa_supplicant. Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Red Hat | N/A | big endian 6 ppc64 | ||
Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 6 x86_64 | ||
Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM z Systems 6 s390x | ||
Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 6 x86_64 | ||
Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 6 i386 | ||
Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 6 i386 | ||
Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 6 i386 | ||
Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Scientific Computing 6 x86_64 | ||
Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 6 x86_64 | ||
Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "big endian 6 ppc64", "product": { "name": "N/A", "vendor": { "name": "Red Hat", "scada": false } } }, { "description": "Red Hat Enterprise Linux Workstation 6 x86_64", "product": { "name": "Red Hat Enterprise Linux", "vendor": { "name": "Red Hat", "scada": false } } }, { "description": "Red Hat Enterprise Linux pour IBM z Systems 6 s390x", "product": { "name": "Red Hat Enterprise Linux", "vendor": { "name": "Red Hat", "scada": false } } }, { "description": "Red Hat Enterprise Linux Server 6 x86_64", "product": { "name": "Red Hat Enterprise Linux Server", "vendor": { "name": "Red Hat", "scada": false } } }, { "description": "Red Hat Enterprise Linux Desktop 6 i386", "product": { "name": "Red Hat Enterprise Linux", "vendor": { "name": "Red Hat", "scada": false } } }, { "description": "Red Hat Enterprise Linux Server 6 i386", "product": { "name": "Red Hat Enterprise Linux Server", "vendor": { "name": "Red Hat", "scada": false } } }, { "description": "Red Hat Enterprise Linux Workstation 6 i386", "product": { "name": "Red Hat Enterprise Linux", "vendor": { "name": "Red Hat", "scada": false } } }, { "description": "Red Hat Enterprise Linux pour Scientific Computing 6 x86_64", "product": { "name": "Red Hat Enterprise Linux", "vendor": { "name": "Red Hat", "scada": false } } }, { "description": "Red Hat Enterprise Linux Desktop 6 x86_64", "product": { "name": "Red Hat Enterprise Linux", "vendor": { "name": "Red Hat", "scada": false } } }, { "description": "Red Hat Enterprise Linux pour Power", "product": { "name": "Red Hat Enterprise Linux", "vendor": { "name": "Red Hat", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2017-13078", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13078" }, { "name": "CVE-2017-13087", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13087" }, { "name": "CVE-2017-13077", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13077" }, { "name": "CVE-2017-13080", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13080" } ], "initial_release_date": "2017-10-19T00:00:00", "last_revision_date": "2017-10-19T00:00:00", "links": [], "reference": "CERTFR-2017-AVI-373", "revisions": [ { "description": "Version initiale", "revision_date": "2017-10-19T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans RedHat\nwpa_supplicant. Elles permettent \u00e0 un attaquant de provoquer une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans RedHat wpa_supplicant", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2017:2911 du 18 octobre 2017", "url": "https://access.redhat.com/errata/RHSA-2017:2911" } ] }
CVE-2017-13078 (GCVE-0-2017-13078)
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-323 - Reusing a Nonce, Key Pair in Encryption
Summary
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
Version: WPA Version: WPA2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-323", "description": "CWE-323: Reusing a Nonce, Key Pair in Encryption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-13T10:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-323: Reusing a Nonce, Key Pair in Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "https://support.apple.com/HT208221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208221" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "name": "https://support.apple.com/HT208222", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208222" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://support.apple.com/HT208220", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208220" }, { "name": "https://support.apple.com/HT208219", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13078", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-13077 (GCVE-0-2017-13077)
Vulnerability from cvelistv5
Published
2017-10-17 02:00
Modified
2024-08-05 18:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
Version: WPA Version: WPA2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.291Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "1041432", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041432" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2018-04-01" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2018-06-01" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-13T10:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "1041432", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041432" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2018-04-01" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2018-06-01" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13077", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "https://support.apple.com/HT208221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208221" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "1041432", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041432" }, { "name": "https://source.android.com/security/bulletin/2018-04-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2018-04-01" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "https://support.apple.com/HT208222", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208222" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://support.apple.com/HT208220", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208220" }, { "name": "https://source.android.com/security/bulletin/2018-06-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2018-06-01" }, { "name": "https://support.apple.com/HT208219", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13077", "datePublished": "2017-10-17T02:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.291Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-13087 (GCVE-0-2017-13087)
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.354Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-16T13:57:02", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13087", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "SUSE-SU-2017:2745", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "openSUSE-SU-2017:2755", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13087", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.354Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-13080 (GCVE-0-2017-13080)
Vulnerability from cvelistv5
Published
2017-10-17 13:00
Modified
2024-08-05 18:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-323 - Reusing a Nonce, Key Pair in Encryption
Summary
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Wi-Fi Alliance | Wi-Fi Protected Access (WPA and WPA2) |
Version: WPA Version: WPA2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.283Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208327" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208325" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039577" }, { "name": "1039572", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039572" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208334" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "1039703", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039703" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wi-Fi Protected Access (WPA and WPA2)", "vendor": "Wi-Fi Alliance", "versions": [ { "status": "affected", "version": "WPA" }, { "status": "affected", "version": "WPA2" } ] } ], "datePublic": "2017-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-323", "description": "CWE-323: Reusing a Nonce, Key Pair in Encryption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-10T20:06:15", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "1039581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039581" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208221" }, { "name": "101274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "DSA-3999", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3999" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208327" }, { "name": "1039578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208325" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "tags": [ "x_refsource_MISC" ], "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039577" }, { "name": "1039572", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039572" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208222" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208334" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.krackattacks.com/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039576" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/228519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208220" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "1039703", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039703" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080" }, { "name": "USN-3455-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3455-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2017-13080", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wi-Fi Protected Access (WPA and WPA2)", "version": { "version_data": [ { "version_value": "WPA" }, { "version_value": "WPA2" } ] } } ] }, "vendor_name": "Wi-Fi Alliance" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-323: Reusing a Nonce, Key Pair in Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "1039581", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039581" }, { "name": "https://support.apple.com/HT208221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208221" }, { "name": "101274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101274" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "SUSE-SU-2017:2745", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "DSA-3999", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3999" }, { "name": "https://support.apple.com/HT208327", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208327" }, { "name": "1039578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039578" }, { "name": "https://support.apple.com/HT208325", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208325" }, { "name": "https://access.redhat.com/security/vulnerabilities/kracks", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa" }, { "name": "RHSA-2017:2911", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2911" }, { "name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt", "refsource": "MISC", "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt" }, { "name": "1039577", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039577" }, { "name": "1039572", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039572" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03792en_us" }, { "name": "openSUSE-SU-2017:2755", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "name": "https://support.apple.com/HT208222", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208222" }, { "name": "https://support.apple.com/HT208334", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208334" }, { "name": "https://source.android.com/security/bulletin/2017-11-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "name": "GLSA-201711-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-03" }, { "name": "RHSA-2017:2907", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2907" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-17420", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-17420" }, { "name": "FreeBSD-SA-17:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc" }, { "name": "https://www.krackattacks.com/", "refsource": "MISC", "url": "https://www.krackattacks.com/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "1039573", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039573" }, { "name": "SUSE-SU-2017:2752", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "name": "1039576", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039576" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "name": "1039585", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039585" }, { "name": "VU#228519", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/228519" }, { "name": "https://support.apple.com/HT208220", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208220" }, { "name": "https://support.apple.com/HT208219", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208219" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2017-005", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "name": "1039703", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039703" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080" }, { "name": "USN-3455-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3455-1" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2017-13080", "datePublished": "2017-10-17T13:00:00", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-08-05T18:58:12.283Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…