Executive Summary

Informations
Name CVE-2017-13080 First vendor Publication 2017-10-17
Vendor Cve Last vendor Modification 2020-11-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Adjacent Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.9 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-330 Use of Insufficiently Random Values

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 33
Os 3
Os 2
Os 5
Os 2
Os 1
Os 1
Os 2
Os 1
Os 3
Os 1

Snort® IPS/IDS

Date Description
2017-11-28 WPA2 key reuse tool attempt
RuleID : 44640 - Revision : 2 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1573.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f45e844a85.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The device is vulnerable to key reinstallation attacks (KRACK).
File : juniper_jsa10827_krack.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1317.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3505-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3147-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3145-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3146-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3148-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3149-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3150-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3151-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3153-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3154-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3157-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3158-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3160-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3152-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3124-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3117-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3118-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3119-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3123-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3125-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3127-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3130-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3131-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3132-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3103-1.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1242.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1241.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-03.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4042895.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_11_1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1150.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1194.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1163.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171018_wpa_supplicant_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171018_wpa_supplicant_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-291-02.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-12e76e8364.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-60bfb576b7.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2745-1.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2752-1.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3455-1.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote networking device is affected by KRACK.
File : ubnt_unifi_krack.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : A wireless network adapter driver on the remote host is affected by multiple ...
File : intel_sa_00101_wlan.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d670a953b2a111e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote host is affected by multiple vulnerabilities.
File : fortios_FG-IR-17-196.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3999.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote networking device is affected by a heap corruption vulnerability.
File : mikrotik_KRACK.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171016-wpa-asa_with_firepower_services.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The version of ArubaOS is affected by a MitM vulnerability.
File : arubaos_krack.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_win2008.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041681.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041689.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041690.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041691.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041693.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041676.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101274
CERT-VN http://www.kb.cert.org/vuls/id/228519
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
CONFIRM http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
https://access.redhat.com/security/vulnerabilities/kracks
https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
https://cert.vde.com/en-us/advisories/vde-2017-003
https://cert.vde.com/en-us/advisories/vde-2017-005
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-1...
https://source.android.com/security/bulletin/2017-11-01
https://support.apple.com/HT208219
https://support.apple.com/HT208220
https://support.apple.com/HT208221
https://support.apple.com/HT208222
https://support.apple.com/HT208325
https://support.apple.com/HT208327
https://support.apple.com/HT208334
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://support.lenovo.com/us/en/product_security/LEN-17420
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-004...
DEBIAN http://www.debian.org/security/2017/dsa-3999
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc
GENTOO https://security.gentoo.org/glsa/201711-03
MISC https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
https://www.krackattacks.com/
MLIST https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html
REDHAT https://access.redhat.com/errata/RHSA-2017:2907
https://access.redhat.com/errata/RHSA-2017:2911
SECTRACK http://www.securitytracker.com/id/1039572
http://www.securitytracker.com/id/1039573
http://www.securitytracker.com/id/1039576
http://www.securitytracker.com/id/1039577
http://www.securitytracker.com/id/1039578
http://www.securitytracker.com/id/1039581
http://www.securitytracker.com/id/1039585
http://www.securitytracker.com/id/1039703
SUSE http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html
UBUNTU http://www.ubuntu.com/usn/USN-3455-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2021-05-04 12:58:13
  • Multiple Updates
2021-04-22 02:11:32
  • Multiple Updates
2020-11-11 05:22:45
  • Multiple Updates
2020-05-23 00:55:44
  • Multiple Updates
2019-10-03 09:20:03
  • Multiple Updates
2018-11-13 17:19:22
  • Multiple Updates
2018-05-17 09:19:36
  • Multiple Updates
2018-05-11 09:19:09
  • Multiple Updates
2018-05-10 09:19:35
  • Multiple Updates
2018-04-20 09:19:16
  • Multiple Updates
2018-02-05 13:21:33
  • Multiple Updates
2018-01-18 21:22:35
  • Multiple Updates
2017-12-26 09:22:02
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-13 13:23:52
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-12-07 13:23:50
  • Multiple Updates
2017-12-02 13:23:48
  • Multiple Updates
2017-12-01 13:23:46
  • Multiple Updates
2017-11-29 13:24:01
  • Multiple Updates
2017-11-17 13:23:44
  • Multiple Updates
2017-11-17 09:22:01
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-14 09:23:14
  • Multiple Updates
2017-11-12 09:24:18
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-11-02 09:26:09
  • Multiple Updates
2017-11-01 17:20:54
  • Multiple Updates
2017-11-01 13:25:10
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-27 13:25:10
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-23 09:23:33
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-19 13:24:51
  • Multiple Updates
2017-10-19 09:23:59
  • Multiple Updates
2017-10-18 13:24:52
  • Multiple Updates
2017-10-17 17:23:44
  • First insertion