Executive Summary

Summary
Title hostapd and wpa_supplicant: Key Reinstallation (KRACK) attacks
Informations
Name GLSA-201711-03 First vendor Publication 2017-11-10
Vendor Gentoo Last vendor Modification 2017-11-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.8 Attack Range Adjacent network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis


========


 


A flaw was discovered in the 4-way handshake in hostapd and


wpa_supplicant that allows attackers to conduct a Man in the Middle


attack.


 


Background


==========


 


wpa_supplicant is a WPA Supplicant with support for WPA and WPA2 (IEEE


802.11i / RSN). hostapd is a user space daemon for access point and


authentication servers.


 


Description


===========


 


WiFi Protected Access (WPA and WPA2) and it's associated technologies


are all vulnerable to the KRACK attacks. Please review the referenced


CVE identifiers for details.


 


Impact


======


 


An attacker can carry out the KRACK attacks on a wireless network in


order to gain access to network clients. Once achieved, the attacker


can potentially harvest confidential information (e.g. HTTP/HTTPS),


inject malware, or perform a myriad of other attacks.


 


Workaround


==========


 


There is no known workaround at this time.


 


Resolution


==========


 


All hostapd users should upgrade to the latest version:


 



# emerge --sync



# emerge --ask --oneshot --verbose ">=net-wireless/hostapd-2.6-r1"


 


All wpa_supplicant users should upgrade to the latest version:


 



# emerge --sync



# emerge --ask --oneshot -v ">=net-wireless/wpa_supplicant-2.6-r3"


 


References


==========


 


[ 1 ] CVE-2017-13077


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13077


[ 2 ] CVE-2017-13078


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13078


[ 3 ] CVE-2017-13079


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13079


[ 4 ] CVE-2017-13080


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13080


[ 5 ] CVE-2017-13081


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13081


[ 6 ] CVE-2017-13082


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13082


[ 7 ] CVE-2017-13084


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13084


[ 8 ] CVE-2017-13086


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13086


[ 9 ] CVE-2017-13087


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13087


[ 10 ] CVE-2017-13088


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13088


[ 11 ] KRACK Attacks Website


https://www.krackattacks.com/


 


Availability


============


 


This GLSA and any updates to it are available for viewing at


the Gentoo Security Website:


 


https://security.gentoo.org/glsa/201711-03


 


Original Source

Url : http://security.gentoo.org/glsa/glsa-201711-03.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-330 Use of Insufficiently Random Values

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 33
Os 3
Os 2
Os 5
Os 2
Os 1
Os 1
Os 2
Os 1
Os 3
Os 1

Snort® IPS/IDS

Date Description
2017-11-28 WPA2 key reuse tool attempt
RuleID : 44640 - Revision : 2 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1573.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fc21e3856b.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f45e844a85.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The device is vulnerable to key reinstallation attacks (KRACK).
File : juniper_jsa10827_krack.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1317.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3505-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3147-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3145-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3146-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3148-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3149-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3150-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3151-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3153-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3154-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3157-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3158-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3160-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3152-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3124-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3117-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3118-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3119-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3123-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3125-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3127-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3130-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3131-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3132-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3103-1.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cfb950d8f4.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-45044b6b33.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1242.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1241.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-03.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4042895.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_11_1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1150.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1194.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1163.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171018_wpa_supplicant_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171018_wpa_supplicant_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-291-02.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-12e76e8364.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-60bfb576b7.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2745-1.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2752-1.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3455-1.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote networking device is affected by KRACK.
File : ubnt_unifi_krack.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : A wireless network adapter driver on the remote host is affected by multiple ...
File : intel_sa_00101_wlan.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d670a953b2a111e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote host is affected by multiple vulnerabilities.
File : fortios_FG-IR-17-196.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3999.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote networking device is affected by a heap corruption vulnerability.
File : mikrotik_KRACK.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171016-wpa-asa_with_firepower_services.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The version of ArubaOS is affected by a MitM vulnerability.
File : arubaos_krack.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_win2008.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041681.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041689.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041690.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041691.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041693.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041676.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-11-14 13:24:55
  • Multiple Updates
2017-11-11 00:23:15
  • First insertion