Executive Summary

Summary
Title Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
Informations
Name cisco-sa-20171016-wpa First vendor Publication 2017-10-16
Vendor Cisco Last vendor Modification 2017-10-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.8 Attack Range Adjacent network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

On October 16th, 2017, a research paper with the title of "Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2" was made publicly available. This paper discusses seven vulnerabilities affecting session key negotiation in both the Wi-Fi Protected Access (WPA) and the Wi-Fi Protected Access II (WPA2) protocols. These vulnerabilities may allow the reinstallation of a pairwise transient key, a group key, or an integrity key on either a wireless client or a wireless access point. Additional research also led to the discovery of three additional vulnerabilities (not discussed in the original paper) affecting wireless supplicant supporting either the 802.11z (Extensions to Direct-Link Setup) standard or the 802.11v (Wireless Network Management) standard. The three additional vulnerabilities could also allow the reinstallation of a pairwise key, group key, or integrity group key.

Among these ten vulnerabilities, only one (CVE-2017-13082) may affect components of the wireless infrastructure (for example, Access Points), the other nine vulnerabilities affect only client devices.

Multiple Cisco wireless products are affected by these vulnerabilities.

Cisco will release software updates that address these vulnerabilities. There is a workaround that addresses the vulnerability in CVE-2017-13082. There are no workarounds that address the other vulnerabilities described in this advisory.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa"]

NOTE: Additional testing performed on October 20th, 2017 resulted in the discovery that the software fixes for CVE-2017-13082 on Cisco Access Points running Cisco IOS Software may not provide complete protection. Cisco is working on new, complete fixes for these devices. See the Fixed Software ["#fixed_software"] section of this advisory for additional information on fix availability and applicability to your specific deployment scenario.

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZ6l/FZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHnLQw/8DjvX+Zt/YH8nvmNc eLliUKh40Ihs/P2tRR9LFR1tY0QQlxOyctY/QCYKYeV2RPPYO/Zg6YzNdkk/7Zxs H5PYMMyAWRRhaw+jZRssXHMTUZWJ+w+nJsLKylBEnKYEn2BvnztkGm/znIsiNT/Q uDMb/17i9J+LAMzKoXDDMQbkM1Kb63nEh59GvgCd+8fGQ3bXPFgMrg9wzDHI0Krh bqkUAjjTvw+8M2C7KGvWAyQ/i6cSjsjuyhi9w2GsAzPBtYWm9cG5qUZQrkpqkSoQ eSB+FZJcUaEiHTqtBxZ1xW5teGTs1diljXGBo+jEh5eYGXwdH6DepWyFuDhwe3Bh 2qbb5ojY+AVc46MqN30jCMr3hbaIWffKMS4amNfEW3mozAsa57CTOebhGzBQJyAI xCpCJGwMi5rJuPCYyqbe5hfDWqZy4JY1CLykEz7fVHIrLX6+P4Xo5aVRZltcBCWK li7PgiTWICPgU6qGatt+H0vyFBeOI3P9yVzXkOrIYpb0kErj4dKlD/+pRuKLoxhz /pgTmECoJ+4cYUsRq2Fm+lXu9zAMqQOUCs8AhJqSbRZaNUuMOo1mAl9dL48o2xvF Hn5brXwv9LdPpzkWZpuFAUAGYqES8lj+PyP6bWjl416FqXA3iNyVze20D2m8lPV +k+/KgtnZjsEApw9cZHa1VBbVbVs= =NsXq END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-330 Use of Insufficiently Random Values

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 33
Os 3
Os 2
Os 5
Os 2
Os 1
Os 1
Os 2
Os 1
Os 3
Os 1

Snort® IPS/IDS

Date Description
2017-11-28 WPA2 key reuse tool attempt
RuleID : 44640 - Revision : 2 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1573.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fc21e3856b.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f45e844a85.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The device is vulnerable to key reinstallation attacks (KRACK).
File : juniper_jsa10827_krack.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1317.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3505-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3147-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3145-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3146-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3148-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3149-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3150-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3151-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3153-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3154-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3157-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3158-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3160-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3152-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3124-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3117-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3118-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3119-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3123-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3125-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3127-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3130-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3131-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3132-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3103-1.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cfb950d8f4.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-45044b6b33.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1242.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1241.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-03.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4042895.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_11_1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1150.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1194.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1163.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171018_wpa_supplicant_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171018_wpa_supplicant_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2911.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-291-02.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-12e76e8364.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-60bfb576b7.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2907.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2745-1.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2752-1.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3455-1.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote networking device is affected by KRACK.
File : ubnt_unifi_krack.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : A wireless network adapter driver on the remote host is affected by multiple ...
File : intel_sa_00101_wlan.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d670a953b2a111e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote host is affected by multiple vulnerabilities.
File : fortios_FG-IR-17-196.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3999.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote networking device is affected by a heap corruption vulnerability.
File : mikrotik_KRACK.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171016-wpa-asa_with_firepower_services.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The version of ArubaOS is affected by a MitM vulnerability.
File : arubaos_krack.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_win2008.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041681.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041689.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041690.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041691.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041693.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_oct_4041676.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-11-01 17:22:39
  • Multiple Updates
2017-10-21 00:22:54
  • Multiple Updates
2017-10-17 13:25:15
  • Multiple Updates
2017-10-16 17:25:57
  • First insertion