cve/2017/CVE-2017-13077.md

35 lines
1.5 KiB
Markdown
Raw Normal View History

2024-05-26 14:27:05 +02:00
### [CVE-2017-13077](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13077)
![](https://img.shields.io/static/v1?label=Product&message=Wi-Fi%20Protected%20Access%20(WPA%20and%20WPA2)&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
### POC
#### Reference
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
- http://www.kb.cert.org/vuls/id/228519
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.ubuntu.com/usn/USN-3455-1
- https://cert.vde.com/en-us/advisories/vde-2017-003
- https://cert.vde.com/en-us/advisories/vde-2017-005
- https://hackerone.com/reports/286740
- https://support.lenovo.com/us/en/product_security/LEN-17420
- https://www.krackattacks.com/
#### Github
- https://github.com/84KaliPleXon3/vanhoefm-krackattacks-scripts
- https://github.com/ARPSyndicate/cvemon
- https://github.com/PleXone2019/krackattacks-scripts
- https://github.com/andir/nixos-issue-db-example
- https://github.com/chinatso/KRACK
- https://github.com/giterlizzi/secdb-feeds
- https://github.com/kristate/krackinfo
- https://github.com/merlinepedra/KRACK
- https://github.com/sysadminmexico/krak
- https://github.com/vanhoefm/krackattacks-scripts