Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2017-13081

Disclosure Date: October 17, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
3.6
Exploitability Score:
1.6
Vector:
CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • canonical,
  • debian,
  • freebsd,
  • opensuse,
  • redhat,
  • suse,
  • w1.fi

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux desktop 7,
  • enterprise linux server 7,
  • freebsd,
  • freebsd 10,
  • freebsd 10.4,
  • freebsd 11,
  • freebsd 11.1,
  • hostapd 0.2.4,
  • hostapd 0.2.5,
  • hostapd 0.2.6,
  • hostapd 0.2.8,
  • hostapd 0.3.10,
  • hostapd 0.3.11,
  • hostapd 0.3.7,
  • hostapd 0.3.9,
  • hostapd 0.4.10,
  • hostapd 0.4.11,
  • hostapd 0.4.7,
  • hostapd 0.4.8,
  • hostapd 0.4.9,
  • hostapd 0.5.10,
  • hostapd 0.5.11,
  • hostapd 0.5.7,
  • hostapd 0.5.8,
  • hostapd 0.5.9,
  • hostapd 0.6.10,
  • hostapd 0.6.8,
  • hostapd 0.6.9,
  • hostapd 0.7.3,
  • hostapd 1.0,
  • hostapd 1.1,
  • hostapd 2.0,
  • hostapd 2.1,
  • hostapd 2.2,
  • hostapd 2.3,
  • hostapd 2.4,
  • hostapd 2.5,
  • hostapd 2.6,
  • leap 42.2,
  • leap 42.3,
  • linux enterprise desktop 12,
  • linux enterprise point of sale 11,
  • linux enterprise server 11,
  • linux enterprise server 12,
  • openstack cloud 6,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 17.04,
  • wpa supplicant 0.2.4,
  • wpa supplicant 0.2.5,
  • wpa supplicant 0.2.6,
  • wpa supplicant 0.2.7,
  • wpa supplicant 0.2.8,
  • wpa supplicant 0.3.10,
  • wpa supplicant 0.3.11,
  • wpa supplicant 0.3.7,
  • wpa supplicant 0.3.8,
  • wpa supplicant 0.3.9,
  • wpa supplicant 0.4.10,
  • wpa supplicant 0.4.11,
  • wpa supplicant 0.4.7,
  • wpa supplicant 0.4.8,
  • wpa supplicant 0.4.9,
  • wpa supplicant 0.5.10,
  • wpa supplicant 0.5.11,
  • wpa supplicant 0.5.7,
  • wpa supplicant 0.5.8,
  • wpa supplicant 0.5.9,
  • wpa supplicant 0.6.10,
  • wpa supplicant 0.6.8,
  • wpa supplicant 0.6.9,
  • wpa supplicant 0.7.3,
  • wpa supplicant 1.0,
  • wpa supplicant 1.1,
  • wpa supplicant 2.0,
  • wpa supplicant 2.1,
  • wpa supplicant 2.2,
  • wpa supplicant 2.3,
  • wpa supplicant 2.4,
  • wpa supplicant 2.5,
  • wpa supplicant 2.6

References

Advisory

Additional Info

Technical Analysis