5.3
MEDIUM
CVE-2017-13087
WPA/WPA2 Wi-Fi Router GTK Reinstallation Vulnerability
Description

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

INFO

Published Date :

Oct. 17, 2017, 1:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2017-13087 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-13087 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_point_of_sale
4 Suse openstack_cloud
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
1 W1.fi hostapd
2 W1.fi wpa_supplicant
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-13087.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html Third Party Advisory
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt Third Party Advisory
http://www.debian.org/security/2017/dsa-3999 Third Party Advisory
http://www.kb.cert.org/vuls/id/228519 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/101274 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039573 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039576 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039577 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039578 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039581 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3455-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2907 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2911 Third Party Advisory
https://access.redhat.com/security/vulnerabilities/kracks Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
https://cert.vde.com/en-us/advisories/vde-2017-005
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc Third Party Advisory
https://security.gentoo.org/glsa/201711-03
https://source.android.com/security/bulletin/2017-11-01
https://support.lenovo.com/us/en/product_security/LEN-17420 Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa Third Party Advisory
https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt Third Party Advisory
https://www.krackattacks.com/ Technical Description Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

SecDB

Updated: 3 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : July 1, 2022, 8:37 p.m. This repo has been linked 82 different CVEs too.

None

Python

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 21, 2022, 12:03 a.m. This repo has been linked 10 different CVEs too.

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

None

Python

Updated: 9 months, 3 weeks ago
39 stars 21 fork 21 watcher
Born at : Oct. 17, 2017, 3:50 a.m. This repo has been linked 10 different CVEs too.

Vendor Response Matrix for KRACK WPA2 (Key Reinstallation Attack)

vendors krack wpa2 list hacktoberfest android

Updated: 1 week, 5 days ago
743 stars 114 fork 114 watcher
Born at : Oct. 16, 2017, 10:19 a.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-13087 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-13087 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-330
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://cert.vde.com/en-us/advisories/vde-2017-005 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2018

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2017-11-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201711-03 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 01, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/101274 No Types Assigned http://www.securityfocus.com/bid/101274 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2907 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2907 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/kracks No Types Assigned https://access.redhat.com/security/vulnerabilities/kracks Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039578 No Types Assigned http://www.securitytracker.com/id/1039578 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-3455-1 No Types Assigned http://www.ubuntu.com/usn/USN-3455-1 Third Party Advisory
    Changed Reference Type https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt No Types Assigned https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2911 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2911 Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/228519 No Types Assigned http://www.kb.cert.org/vuls/id/228519 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.krackattacks.com/ No Types Assigned https://www.krackattacks.com/ Technical Description, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039581 No Types Assigned http://www.securitytracker.com/id/1039581 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt No Types Assigned http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039573 No Types Assigned http://www.securitytracker.com/id/1039573 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2017/dsa-3999 No Types Assigned http://www.debian.org/security/2017/dsa-3999 Third Party Advisory
    Changed Reference Type https://support.lenovo.com/us/en/product_security/LEN-17420 No Types Assigned https://support.lenovo.com/us/en/product_security/LEN-17420 Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039576 No Types Assigned http://www.securitytracker.com/id/1039576 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039577 No Types Assigned http://www.securitytracker.com/id/1039577 Third Party Advisory, VDB Entry
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:w1.fi:hostapd:0.2.4:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.2.5:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.2.6:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.2.8:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.3.7:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.3.9:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.3.10:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.3.11:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.4.7:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.4.8:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.4.9:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.4.10:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.4.11:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.5.7:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.5.8:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.5.9:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.5.10:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.5.11:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.6.8:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.6.9:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.6.10:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:0.7.3:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:1.0:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:1.1:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:2.0:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:2.1:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:2.2:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:2.3:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:2.4:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:2.5:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:hostapd:2.6:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.2.4:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.2.5:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.2.6:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.2.7:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.2.8:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.3.7:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.3.8:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.3.9:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.3.10:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.3.11:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.4.7:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.4.8:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.4.9:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.4.10:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.4.11:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.5.7:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.5.8:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.5.9:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.5.10:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.5.11:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.6.8:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.6.9:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.6.10:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:0.7.3:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:1.0:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:1.1:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:2.0:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:2.1:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:2.2:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:2.3:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:2.4:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:2.5:*:*:*:*:*:*:* *cpe:2.3:a:w1.fi:wpa_supplicant:2.6:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:ltss:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:* *cpe:2.3:o:suse:openstack_cloud:6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 23, 2017

    Action Type Old Value New Value
    Added Reference https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt [No Types Assigned]
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa [No Types Assigned]
    Added Reference https://support.lenovo.com/us/en/product_security/LEN-17420 [No Types Assigned]
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc [No Types Assigned]
    Added Reference https://access.redhat.com/security/vulnerabilities/kracks [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2911 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2907 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3455-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2017/dsa-3999 [No Types Assigned]
    Added Reference http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039581 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039578 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039577 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039576 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039573 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101274 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-13087 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-13087 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.02%

score

0.51874

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability