Executive Summary

Summary
Title Wi-Fi Protected Access (WPA) handshake traffic can be manipulated to induce nonce and session key reuse
Informations
Name VU#228519 First vendor Publication 2017-10-16
Vendor VU-CERT Last vendor Modification 2017-11-16
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.8 Attack Range Adjacent network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#228519

Wi-Fi Protected Access (WPA) handshake traffic can be manipulated to induce nonce and session key reuse

Original Release date: 16 Oct 2017 | Last revised: 16 Nov 2017

Overview

Wi-Fi Protected Access (WPA, more commonly WPA2) handshake traffic can be manipulated to induce nonce and session key reuse, resulting in key reinstallation by a wireless access point (AP) or client. An attacker within range of an affected AP and client may leverage these vulnerabilities to conduct attacks that are dependent on the data confidentiality protocols being used. Attacks may include arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast and group-addressed frames. These vulnerabilities are referred to as Key Reinstallation Attacks or "KRACK" attacks.

Description

CWE-323: Reusing a Nonce, Key Pair in Encryption

Wi-Fi Protected Access II (WPA2) handshake traffic can be manipulated to induce nonce and session key reuse, resulting in key reinstallation by a victim wireless access point (AP) or client. After establishing a man-in-the-middle position between an AP and client, an attacker can selectively manipulate the timing and transmission of messages in the WPA2 Four-way, Group Key, Fast Basic Service Set (BSS) Transition, PeerKey, Tunneled Direct-Link Setup (TDLS) PeerKey (TPK), or Wireless Network Management (WNM) Sleep Mode handshakes, resulting in out-of-sequence reception or retransmission of messages. Depending on the data confidentiality protocols in use (e.g. TKIP, CCMP, and GCMP) and situational factors, the effect of these manipulations is to reset nonces and replay counters and ultimately to reinstall session keys. Key reuse facilitates arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast, broadcast, and multicast frames.

The following CVE IDs have been assigned to document these vulnerabilities in the WPA2 protocol:

  • CVE-2017-13077: reinstallation of the pairwise key in the Four-way handshake
  • CVE-2017-13078: reinstallation of the group key in the Four-way handshake
  • CVE-2017-13079: reinstallation of the integrity group key in the Four-way handshake
  • CVE-2017-13080: reinstallation of the group key in the Group Key handshake
  • CVE-2017-13081: reinstallation of the integrity group key in the Group Key handshake
  • CVE-2017-13082: accepting a retransmitted Fast BSS Transition Reassociation Request and reinstalling the pairwise key while processing it
  • CVE-2017-13084: reinstallation of the STK key in the PeerKey handshake
  • CVE-2017-13086: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake
  • CVE-2017-13087: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame
  • CVE-2017-13088: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame

For a detailed description of these issues, refer to the researcher's website and paper.

Impact

An attacker within the wireless communications range of an affected AP and client may leverage these vulnerabilities to conduct attacks that are dependent on the data confidentiality protocol being used. Impacts may include arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast, broadcast, and multicast frames.

Solution

Install Updates

The WPA2 protocol is ubiquitous in wireless networking. The vulnerabilities described here are in the standard itself as opposed to individual implementations thereof; as such, any correct implementation is likely affected. Users are encouraged to install updates to affected products and hosts as they are available. For information about a specific vendor or product, check the Vendor Information section of this document or contact the vendor directly. Note that the vendor list below is not exhaustive.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
9frontAffected-19 Oct 2017
ActiontecAffected30 Aug 201720 Oct 2017
ADTRANAffected-19 Oct 2017
AerohiveAffected30 Aug 201717 Oct 2017
Alcatel-Lucent EnterpriseAffected28 Aug 201708 Nov 2017
Android Open Source ProjectAffected28 Aug 201708 Nov 2017
AppleAffected28 Aug 201701 Nov 2017
Arch LinuxAffected28 Aug 201717 Oct 2017
Aruba NetworksAffected28 Aug 201709 Oct 2017
AsusTek Computer Inc.Affected28 Aug 201719 Oct 2017
AVM GmbHAffected-24 Oct 2017
Barracuda NetworksAffected28 Aug 201724 Oct 2017
BroadcomAffected30 Aug 201717 Oct 2017
Cambium NetworksAffected-26 Oct 2017
CentOSAffected28 Aug 201723 Oct 2017
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base5.4AV:A/AC:M/Au:N/C:P/I:P/A:P
Temporal4.9E:POC/RL:ND/RC:C
Environmental5.7CDP:ND/TD:H/CR:H/IR:H/AR:ND

References

  • https://cwe.mitre.org/data/definitions/323.html
  • https://www.krackattacks.com/
  • https://papers.mathyvanhoef.com/ccs2017.pdf

Credit

Thanks to Mathy Vanhoef of the imec-DistriNet group at KU Leuven for reporting these vulnerabilities. Mathy thanks John A. Van Boxtel for finding that wpa_supplicant v2.6 is also vulnerable to CVE-2017-13077.

The CERT/CC also thanks ICASI for their efforts to facilitate vendor collaboration on addressing these vulnerabilities.

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2017-13077CVE-2017-13078CVE-2017-13079CVE-2017-13080CVE-2017-13081CVE-2017-13082CVE-2017-13084CVE-2017-13086CVE-2017-13087CVE-2017-13088
  • Date Public:16 Oct 2017
  • Date First Published:16 Oct 2017
  • Date Last Updated:16 Nov 2017
  • Document Revision:142

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/228519

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-330 Use of Insufficiently Random Values

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 33
Os 3
Os 2
Os 5
Os 2
Os 1
Os 1
Os 2
Os 1
Os 3
Os 1

Snort® IPS/IDS

Date Description
2017-11-28 WPA2 key reuse tool attempt
RuleID : 44640 - Revision : 2 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1573.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fc21e3856b.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f45e844a85.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The device is vulnerable to key reinstallation attacks (KRACK).
File : juniper_jsa10827_krack.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1317.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3505-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3147-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3145-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3146-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3148-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3149-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3150-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3151-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3153-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3154-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3157-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3158-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3160-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3152-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3124-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3117-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3118-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3119-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3123-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3125-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3127-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3130-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3131-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3132-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3103-1.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cfb950d8f4.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-45044b6b33.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1242.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1241.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-03.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4042895.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_11_1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1150.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1194.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1163.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171018_wpa_supplicant_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171018_wpa_supplicant_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-291-02.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-12e76e8364.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-60bfb576b7.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2745-1.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2752-1.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3455-1.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote networking device is affected by KRACK.
File : ubnt_unifi_krack.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : A wireless network adapter driver on the remote host is affected by multiple ...
File : intel_sa_00101_wlan.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d670a953b2a111e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote host is affected by multiple vulnerabilities.
File : fortios_FG-IR-17-196.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3999.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote networking device is affected by a heap corruption vulnerability.
File : mikrotik_KRACK.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171016-wpa-asa_with_firepower_services.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The version of ArubaOS is affected by a MitM vulnerability.
File : arubaos_krack.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_win2008.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041681.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041689.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041690.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041691.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041693.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041676.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2017-11-16 21:20:26
  • Multiple Updates
2017-11-08 17:22:49
  • Multiple Updates
2017-11-01 17:22:39
  • Multiple Updates
2017-11-01 17:20:06
  • Multiple Updates
2017-10-30 21:23:11
  • Multiple Updates
2017-10-30 17:22:40
  • Multiple Updates
2017-10-27 17:22:37
  • Multiple Updates
2017-10-26 21:23:08
  • Multiple Updates
2017-10-25 17:22:12
  • Multiple Updates
2017-10-24 17:22:35
  • Multiple Updates
2017-10-24 00:21:27
  • Multiple Updates
2017-10-23 21:22:37
  • Multiple Updates
2017-10-23 17:22:41
  • Multiple Updates
2017-10-20 21:22:55
  • Multiple Updates
2017-10-19 21:22:45
  • Multiple Updates
2017-10-19 05:19:44
  • Multiple Updates
2017-10-19 00:22:25
  • Multiple Updates
2017-10-18 17:19:47
  • Multiple Updates
2017-10-18 13:24:52
  • Multiple Updates
2017-10-18 00:22:33
  • Multiple Updates
2017-10-17 21:25:23
  • Multiple Updates
2017-10-17 21:22:28
  • Multiple Updates
2017-10-17 17:25:30
  • Multiple Updates
2017-10-17 17:22:50
  • Multiple Updates
2017-10-17 09:25:12
  • Multiple Updates
2017-10-17 00:22:46
  • Multiple Updates
2017-10-16 21:22:14
  • Multiple Updates
2017-10-16 17:23:23
  • First insertion