Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

fstec логотип

BDU:2017-02271

Опубликовано: 28 авг. 2017
Источник: fstec
CVSS3: 7.9
CVSS2: 7.9
EPSS Низкий

Описание

Уязвимость протокола WPA2 (обеспечивающего защиту беспроводных сетей Wi-Fi) связана с ошибками управления криптографическими ключами. Эксплуатация уязвимости позволяет нарушителю, находящемуся в радиусе действия Wi-Fi сети, получить доступ к зашифрованной информации, передаваемой по беспроводной сети (например, дешифровать или внедрить пакеты данных, перехватить TCP-соединение), в результате переустановки группового ключа (group key) при обработке кадра Wireless Network Management Sleep Mode Response

Вендор

Microsoft Corp.
Canonical Ltd.
Aruba Networks
Cisco Systems Inc.
Espressif Systems
Fortinet Inc.
Jouni Malinen
FreeBSD Project
Intel Corp.
Juniper Networks Inc.
Microchip Technology
Peplink
Sierra Wireless Inc.
Ubiquiti Networks
Watchguard Technologies Inc.
Zyxel Communications Corp.

Наименование ПО

Windows
Ubuntu
ArubaOS
Aruba Instant
Clarity Engine
HP 501 Wireless Client Bridge
Aruba 501 Wireless Client Bridge
AirMesh MSR
Small Business 500 Series Wireless Access Point Firmware
Small Business 300 Series Wireless Access Point Firmware
Small Business 100 Series Wireless Access Point Firmware
DX Series IP Phones
ASA with FirePOWER Services
IP Phone 8800 Series Software
Aironet Access Point Software
Espressif IoT Development Framework
FortiAP
hostapd
wpa_supplicant
WPA Supplicant
Intel Dual Band Wireless-AC 3160
Intel Dual Band Wireless-AC 3165
Intel Dual Band Wireless-AC 3168
Intel Dual Band Wireless-AC 7260
Intel Dual Band Wireless-AC 7265
Intel Dual Band Wireless-AC 8260/8265/9260
Intel Atom Processor C3200 Series for Yocto Project BSP
Active Management Technology
JunOS
ScreenOS
WINC15x0
RN1810
RN171
RN131
MAX
MediaFast
SOHO
Device Connector
GX400/440
GX450
ALEOS
MGOS
Legato
airOS
airMAX AC
airMAX M
UAP
USW
Access Points AP100
Access Points AP102
Access Points AP120
Access Points AP200
Access Points AP300
Access Points AP320
Access Points AP322
Access Points AP420
Appliances XTM 25-W
Appliances 26-W
Appliances 33-W
Firebox T10-W
Firebox T30-W
Firebox T50-W
NWA1100-NH
NWA1120 series
NWA5301-NJ
NWA5120 series
WAC6100 series
WAC6500 series
WAP6405
WAP6804
WAP6806
WRE2206
WRE6505 v2
WRE6606

Версия ПО

Server 2008 R2 SP1 (Windows)
Server 2012 (Windows)
7 SP1 (Windows)
Server 2008 SP2 (Windows)
7 SP1 (Windows)
8.1 (Windows)
8.1 (Windows)
Server 2008 SP2 (Windows)
Server 2012 (Windows)
14.04 LTS (Ubuntu)
Server 2008 R2 SP1 (Windows)
8.1 RT (Windows)
8.1 RT (Windows)
10 1511 (Windows)
10 1511 (Windows)
10 1607 (Windows)
10 1607 (Windows)
Server 2016 (Windows)
Server 2016 (Windows)
17.04 (Ubuntu)
16.04 LTS (Ubuntu)
10 1703 (Windows)
10 1703 (Windows)
до 6.3.1.25 (ArubaOS)
от 6.4 до 6.4.4.16 (ArubaOS)
6.5.0 (ArubaOS)
от 6.5.1 до 6.5.1.9 (ArubaOS)
6.5.2 (ArubaOS)
от 6.5.4 до 6.5.3.3 (ArubaOS)
от 6.5.4 до 6.5.4.2 (ArubaOS)
от 8 до 8.1.0.4 (ArubaOS)
до 4.2.4.9 (Aruba Instant)
от 4.3 до 4.3.1.6 (Aruba Instant)
от 6.5.2 до 6.5.3.3 (Aruba Instant)
от 6.5.4 до 6.5.4.2 (Aruba Instant)
1.0 (Clarity Engine)
до 1.0.1.3 (HP 501 Wireless Client Bridge)
до 2.0.0.1 (Aruba 501 Wireless Client Bridge)
- (AirMesh MSR)
- (Small Business 500 Series Wireless Access Point Firmware)
- (Small Business 300 Series Wireless Access Point Firmware)
- (Small Business 100 Series Wireless Access Point Firmware)
- (DX Series IP Phones)
- (ASA with FirePOWER Services)
- (IP Phone 8800 Series Software)
- (Aironet Access Point Software)
до 2.1.1 (Espressif IoT Development Framework)
до 5.6.1 (FortiAP)
до 2.6 включительно (hostapd)
до 2.6.1 включительно (wpa_supplicant)
до 2.7 (hostapd)
до 2.7 (WPA Supplicant)
от 18 до 18.33.9.3 (Intel Dual Band Wireless-AC 3160)
от 19.10 до 19.10.9.2 (Intel Dual Band Wireless-AC 3165)
от 19.51 до 19.51. 7.2 (Intel Dual Band Wireless-AC 3165)
от 19.10 до 19.10.9.2 (Intel Dual Band Wireless-AC 3168)
от 19.51 до 19.51. 7.2 (Intel Dual Band Wireless-AC 3168)
от 18 до 18.33.9.3 (Intel Dual Band Wireless-AC 7260)
от 19.51 до 19.51. 7.2 (Intel Dual Band Wireless-AC 7265)
от 19.10 до 19.10.9.2 (Intel Dual Band Wireless-AC 7265)
от 20 до 20.0.2.3 (Intel Dual Band Wireless-AC 8260/8265/9260)
MR4 (Intel Atom Processor C3200 Series for Yocto Project BSP)
2.5 (Active Management Technology)
2.6 (Active Management Technology)
4 (Active Management Technology)
6 (Active Management Technology)
7 (Active Management Technology)
8 (Active Management Technology)
9 (Active Management Technology)
10 (Active Management Technology)
от 11.0 до 11.8 включительно (Active Management Technology)
до 12.1X46 включительно (JunOS)
до 12.1X46 включительно (JunOS)
до 12.1X46 включительно (JunOS)
до 6.3 включительно (ScreenOS)
до 6.3 включительно (ScreenOS)
ATWINC1500-MR210PB (WINC15x0)
ATWINC1510-MR210PB (WINC15x0)
ATWINC1500-MR210UB (WINC15x0)
ATWINC1510-MR210UB (WINC15x0)
ATWINC1500B (WINC15x0)
ATWINC1510B (WINC15x0)
- (RN1810)
- (RN171)
- (RN131)
до 6.3.5 (MAX)
от 7 до 7.0.3 (MAX)
- (MediaFast)
до 7.0.3 (SOHO)
до 1.1.1 (SOHO)
до 1.0.30 (Device Connector)
- (GX400/440)
- (GX450)
до 4.9 (ALEOS)
до 3.14.6 (MGOS)
до 3.14.6 (MGOS)
до 4.1.1 (MGOS)
до 17.10 (Legato)
до 17.10 (Legato)
до 17.10 (Legato)
до 6.0.7 (airOS)
до 8.4.0 (airMAX AC)
до 6.1.0+ (airMAX M)
до 3.9.3.7537 (UAP)
до 3.9.3.7537 (UAP)
до 3.9.3.7537 (UAP)
до 3.9.3.7537 (UAP)
до 3.9.3.7537 (UAP)
до 3.9.3.7537 (UAP)
до 3.9.3.7537 (UAP)
до 3.9.3.7537 (UAP)
до 3.9.3.7537 (UAP)
до 3.9.3.7537 (USW)
до 3.9.3.7537 (USW)
до 1.2.9.14 (Access Points AP100)
до 1.2.9.14 (Access Points AP102)
до 8.3.0-657 (Access Points AP120)
до 1.2.9.14 (Access Points AP200)
до 2.0.0.9 (Access Points AP300)
до 8.3.0-657 (Access Points AP320)
до 8.3.0-657 (Access Points AP322)
до 8.3.0-657 (Access Points AP420)
XTM 25-W (Appliances XTM 25-W)
26-W (Appliances XTM 25-W)
33-W (Appliances XTM 25-W)
Firebox T10-W (Appliances XTM 25-W)
T30-W (Appliances XTM 25-W)
T50-W (Appliances XTM 25-W)
- (Appliances 26-W)
- (Appliances 33-W)
- (Firebox T10-W)
- (Firebox T30-W)
- (Firebox T50-W)
- (NWA1100-NH)
- (NWA1120 series)
- (NWA5301-NJ)
- (NWA5120 series)
- (WAC6100 series)
- (WAC6500 series)
- (WAP6405)
- (WAP6804)
- (WAP6806)
- (WRE2206)
- (WRE6505 v2)
- (WRE6606)

Тип ПО

Операционная система
ПО сетевого программно-аппаратного средства
Сетевое программное средство
Прикладное ПО информационных систем
Микропрограммный код

Операционные системы и аппаратные платформы

-

Уровень опасности уязвимости

Высокий уровень опасности (базовая оценка CVSS 2.0 составляет 7,9)
Высокий уровень опасности (базовая оценка CVSS 3.0 составляет 7,9)

Возможные меры по устранению уязвимости

I. Обновление программного обеспечения в соответствии с рекомендациями разработчика:
Aruba Networks: http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
Cisco Systems Inc.: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa
Espressif Systems: https://github.com/espressif/ESP8266_RTOS_SDK/commit/2fab9e23d779cdd6e5900b8ba2b588e30d9b08c4
Fortinet Inc.: http://docs.fortinet.com/uploaded/files/3961/fortiap-v5.6.1-release-notes.pdf
FreeBSD Project: http://vuxml.freebsd.org/freebsd/d670a953-b2a1-11e7-a633-009c02a2ab30.html
Jouni Malinen: https://w1.fi/security/2017-1/
Intel Corp.: https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00101&languageid=en-fr
Microchip Technology: http://www.microchip.com/design-centers/wireless-connectivity/embedded-wi-fi/wpa2-protocol-vulnerability
Microsoft Corp.: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080
Peplink: https://forum.peplink.com/t/security-advisory-krack-wpa2-vulnerability-vu-228519/12715
Sierra Wireless Inc.: https://source.sierrawireless.com/~/media/support_downloads/airlink/docs/technical%20bulletin/wpa_swi_summaryv4.ashx?la=en
Ubiquiti Networks: https://community.ubnt.com/t5/airMAX-Updates-Blog/airOS-v6-0-7-Has-Been-Released/ba-p/2056522 https://community.ubnt.com/t5/airMAX-Updates-Blog/airOS-v8-4-0-Has-Been-Released/ba-p/2081100
Canonical Ltd.: https://usn.ubuntu.com/usn/usn-3455-1/
Watchguard Technologies Inc.: https://www.watchguard.com/wgrd-blog/wpa-and-wpa2-vulnerabilities-update
Zyxel Communications Corp.: http://www.zyxel.com/support/announcement_wpa2_key_management.shtml
II. Ограничение доступа к Wi-Fi-устройству

Статус уязвимости

Подтверждена производителем

Наличие эксплойта

Существует

Информация об устранении

Уязвимость устранена

EPSS

Процентиль: 51%
0.00284
Низкий

7.9 High

CVSS3

7.9 High

CVSS2

Связанные уязвимости

CVSS3: 5.3
ubuntu
больше 7 лет назад

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

CVSS3: 8.1
redhat
больше 7 лет назад

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

CVSS3: 5.3
nvd
больше 7 лет назад

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

CVSS3: 5.3
debian
больше 7 лет назад

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows rein ...

CVSS3: 5.3
github
около 3 лет назад

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

EPSS

Процентиль: 51%
0.00284
Низкий

7.9 High

CVSS3

7.9 High

CVSS2