Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
21 Nov 2024, 03:10
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html - | |
References | () http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt - Third Party Advisory | |
References | () http://www.debian.org/security/2017/dsa-3999 - Third Party Advisory | |
References | () http://www.kb.cert.org/vuls/id/228519 - Third Party Advisory, US Government Resource | |
References | () http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html - | |
References | () http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html - | |
References | () http://www.securityfocus.com/bid/101274 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1039570 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1039571 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1039573 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1039581 - Third Party Advisory, VDB Entry | |
References | () http://www.ubuntu.com/usn/USN-3455-1 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2017:2907 - Third Party Advisory | |
References | () https://access.redhat.com/security/vulnerabilities/kracks - Third Party Advisory | |
References | () https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf - | |
References | () https://cert.vde.com/en-us/advisories/vde-2017-005 - | |
References | () https://github.com/vanhoefm/krackattacks-test-ap-ft - Exploit, Third Party Advisory | |
References | () https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02 - | |
References | () https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1066697 - | |
References | () https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc - Third Party Advisory | |
References | () https://security.gentoo.org/glsa/201711-03 - | |
References | () https://source.android.com/security/bulletin/2017-11-01 - | |
References | () https://support.lenovo.com/us/en/product_security/LEN-17420 - Third Party Advisory | |
References | () https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa - Third Party Advisory | |
References | () https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt - Third Party Advisory | |
References | () https://www.krackattacks.com/ - Technical Description, Third Party Advisory |
Information
Published : 2017-10-17 13:29
Updated : 2024-11-21 03:10
NVD link : CVE-2017-13082
Mitre link : CVE-2017-13082
CVE.ORG link : CVE-2017-13082
JSON object : View
Products Affected
w1.fi
- wpa_supplicant
- hostapd
redhat
- enterprise_linux_server
- enterprise_linux_desktop
canonical
- ubuntu_linux
suse
- linux_enterprise_server
- linux_enterprise_desktop
- openstack_cloud
- linux_enterprise_point_of_sale
opensuse
- leap
freebsd
- freebsd
debian
- debian_linux