CVE-2017-13088

Related Vulnerabilities: CVE-2017-13088  

A new exploitation technique called key reinstallation attacks (KRACK) affecting WPA2 has been discovered. A remote attacker within Wi-Fi range could exploit this attack to decrypt Wi-Fi traffic or possibly inject forged Wi-Fi packets by reinstalling a previously used integrity group key (IGTK) during a Wireless Network Management (WNM) Sleep Mode handshake.

A new exploitation technique called key reinstallation attacks (KRACK) affecting WPA2 has been discovered. A remote attacker within Wi-Fi range could exploit this attack to decrypt Wi-Fi traffic or possibly inject forged Wi-Fi packets by reinstalling a previously used integrity group key (IGTK) during a Wireless Network Management (WNM) Sleep Mode handshake.

Find out more about CVE-2017-13088 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of wpa_supplicant as shipped with Red Hat Enterprise Linux 5 and 6.

This issue affects the versions of wpa_supplicant as shipped with Red Hat Enterprise Linux 7.

CVSS v3 metrics

CVSS3 Base Score 8.1
CVSS3 Base Metrics CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Attack Vector Adjacent Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (wpa_supplicant) RHSA-2017:2907 2017-10-17

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 6 wpa_supplicant Not affected
Red Hat Enterprise Linux 5 wpa_supplicant Not affected

Acknowledgements

Red Hat would like to thank CERT for reporting this issue. Upstream acknowledges Mathy Vanhoef (University of Leuven) as the original reporter.

External References