Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20171117-01-WPA
HistoryNov 17, 2017 - 12:00 a.m.

Security Advisory - Multiple Vulnerabilities of WPA and WPA2 Protocol in Some Huawei Products

2017-11-1700:00:00
Huawei Technologies
www.huawei.com
93

8.1 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.4%

There are ten WPA (Wi-Fi Protected Access) and WPA2 protocol vulnerabilities in some Huawei products:
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames. (Vulnerability ID: HWPSIRT-2017-08025)
This vulnerability has been assigned a CVE ID: CVE-2017-13077.

WPA and WPA2 allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients. (Vulnerability ID: HWPSIRT-2017-08252)
This vulnerability has been assigned a CVE ID: CVE-2017-13078.

WPA and WPA2 that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake, allowing an attacker within radio range to spoof frames from access points to clients. (Vulnerability ID: HWPSIRT-2017-08253)
This vulnerability has been assigned a CVE ID: CVE-2017-13079.

WPA and WPA2 allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients. (Vulnerability ID: HWPSIRT-2017-08254)
This vulnerability has been assigned a CVE ID: CVE-2017-13080.

WPA and WPA2 that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients. (Vulnerability ID: HWPSIRT-2017-08255)
This vulnerability has been assigned a CVE ID: CVE-2017-13081.

WPA and WPA2 that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames. (Vulnerability ID: HWPSIRT-2017-08256)
This vulnerability has been assigned a CVE ID: CVE-2017-13082.

WPA and WPA2 allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames. (Vulnerability ID: HWPSIRT-2017-08257)
This vulnerability has been assigned a CVE ID: CVE-2017-13084.

WPA and WPA2 allows reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames. (Vulnerability ID: HWPSIRT-2017-08258)
This vulnerability has been assigned a CVE ID: CVE-2017-13086.

WPA and WPA2 that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients. (Vulnerability ID: HWPSIRT-2017-08259)
This vulnerability has been assigned a CVE ID: CVE-2017-13087.

WPA and WPA2 that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients. (Vulnerability ID: HWPSIRT-2017-08260)
This vulnerability has been assigned a CVE ID: CVE-2017-13088.
Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171117-01-wpa-en

8.1 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.4%