Required CVE Record Information
Description
Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
References 26 Total
- securitytracker.com: 1039581 vdb-entry
- securityfocus.com: 101274 vdb-entry
- https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1066697
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- debian.org: DSA-3999 vendor-advisory
- https://access.redhat.com/security/vulnerabilities/kracks
- tools.cisco.com: 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II vendor-advisory
- https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
- securitytracker.com: 1039571 vdb-entry
- https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02
- https://source.android.com/security/bulletin/2017-11-01
- security.gentoo.org: GLSA-201711-03 vendor-advisory
- access.redhat.com: RHSA-2017:2907 vendor-advisory
- securitytracker.com: 1039570 vdb-entry
- https://support.lenovo.com/us/en/product_security/LEN-17420
- security.freebsd.org: FreeBSD-SA-17:07 vendor-advisory
- https://www.krackattacks.com/
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- securitytracker.com: 1039573 vdb-entry
- kb.cert.org: VU#228519 third-party-advisory
- https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
- https://github.com/vanhoefm/krackattacks-test-ap-ft
- https://cert.vde.com/en-us/advisories/vde-2017-005
- ubuntu.com: USN-3455-1 vendor-advisory
- lists.opensuse.org: openSUSE-SU-2020:0222 vendor-advisory
Updated:
This container includes required additional information provided by the CVE Program for this vulnerability.
References 26 Total
- securitytracker.com: 1039581 vdb-entryx_transferred
- securityfocus.com: 101274 vdb-entryx_transferred
- https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1066697 x_transferred
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html x_transferred
- debian.org: DSA-3999 vendor-advisoryx_transferred
- https://access.redhat.com/security/vulnerabilities/kracks x_transferred
- tools.cisco.com: 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II vendor-advisoryx_transferred
- https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt x_transferred
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt x_transferred
- securitytracker.com: 1039571 vdb-entryx_transferred
- https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02 x_transferred
- https://source.android.com/security/bulletin/2017-11-01 x_transferred
- security.gentoo.org: GLSA-201711-03 vendor-advisoryx_transferred
- access.redhat.com: RHSA-2017:2907 vendor-advisoryx_transferred
- securitytracker.com: 1039570 vdb-entryx_transferred
- https://support.lenovo.com/us/en/product_security/LEN-17420 x_transferred
- security.freebsd.org: FreeBSD-SA-17:07 vendor-advisoryx_transferred
- https://www.krackattacks.com/ x_transferred
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html x_transferred
- securitytracker.com: 1039573 vdb-entryx_transferred
- kb.cert.org: VU#228519 third-party-advisoryx_transferred
- https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf x_transferred
- https://github.com/vanhoefm/krackattacks-test-ap-ft x_transferred
- https://cert.vde.com/en-us/advisories/vde-2017-005 x_transferred
- ubuntu.com: USN-3455-1 vendor-advisoryx_transferred
- lists.opensuse.org: openSUSE-SU-2020:0222 vendor-advisoryx_transferred