Coder Social home page Coder Social logo

krackinfo's Introduction

KRACK: (K)ey (R)einstallation (A)tta(ck)

From the KRACK website:

In a key reinstallation attack, the adversary tricks a victim into reinstalling an already-in-use key. This is achieved by manipulating and replaying cryptographic handshake messages. When the victim reinstalls the key, associated parameters such as the incremental transmit packet number (i.e. nonce) and receive packet number (i.e. replay counter) are reset to their initial value. Essentially, to guarantee security, a key should only be installed and used once. Unfortunately, we found this is not guaranteed by the WPA2 protocol. By manipulating cryptographic handshakes, we can abuse this weakness in practice.

Unless a known patch has been applied, assume that all WPA2 enabled Wi-fi devices are vulnerable.

Go Directly to Vendor Response Matrix

日本人の皆さまへ: こちらをご覧ください(日本語)

The Good

  • Should a vendor take responsibility, devices are for the most part updatable.

The Bad

  • Many devices do not have an easy way to apply updates.
  • A huge burden is placed on the consumer to keep their devices up to date
    • It may not be easy to search for all updates to all devices.
  • The attack works for both clients and access points
    • Updating an access point does not keep clients protected!

The Ugly

  • Attacks against Android 6.0+ devices are very easy to accomplish.
    • It is advised to disable Wi-Fi and only use 4G for the time being.
  • Updates may never come for many IoT devices.

Attacks that can be made

  • Adversary can decrypt arbitrary packets.
  • Adversary can replay broadcast and multicast frames.
  • Adversary can both decrypt and inject arbitrary packets. (TKIP or GCMP ONLY)
  • Adversary can force the client into using a predictable all-zero encryption key. (ANDROID 6.0+ and LINUX)

Attacks that cannot be made

  • Adversary can not recover WPA password.
  • Adversary can not inject packets. (AES-CCMP ONLY)

Related Reading

Vendor Patch Matrix (non-complete)

Vendor Patch Available In Development Not Directly Affected
Arch Linux X
Arista X
Aruba X
Asus X X
Cisco X
DD-WRT X
Debian X
Extreme Networks X
Fedora X
FreeBSD X
Lenovo X
LineageOS X
LXDE X
Meraki X
MikroTik X
Mojo Networks X
Ruckus X
Synology X
Turris Omnia X
Ubiquiti X
Ubuntu X
UniFi X
VMware X
Watchguard Cloud X
Watchguard X
Windows 10 X
WPA_supplicant X

Vendor Response (complete)

Vendor Official Response Comment Last Checked Last Updated Date Notified by CERT
3com Inc No Known Official Response N/A 2017-10-17 2017-10-17
Actiontec No Known Official Response N/A 2017-10-17 2017-10-17
Aerohive LINK N/A 2017-10-17 2017-10-17
Alcatel-Lucent No Known Official Response N/A 2017-10-17 2017-10-17
Amazon No Known Official Response "We are in the process of reviewing which of our devices may contain this vulnerability and will be issuing patches where needed." 2017-10-17 2017-10-17
Android No Known Official Response Android 6.0 and above affected (Android uses wpa_supplicant and therefore is affected). 2017-10-16 2017-10-16
Apple No Known Official Response; See comment for unofficial response Via twitter : "Apple has confirmed to me that #wpa2 #KRACK exploit has already been patched in iOS, tvOS, watchOS, macOS betas." LINK 2017-10-17 2017-10-17
Arch Linux wpa_supplicant, hostapd N/A 2017-10-16 2017-10-16
Arduino No Known Official Response N/A 2017-10-17 2017-10-17
Asus No Known Official Response (See comment for unofficial response) An email response from "[email protected]" says that they are "co-working with chipset vendors for solutions and will release patched firmware for affected routers soon. If your router is RT-N12 D1, RT-N66U, RT-AC66U, RT-AC68U, RT-AC3200, RT-AC88U, RT-AC3100, RT-AC5300 or GT-AC5300 then your router is not affected by the WPA2 vulnerability in router and AP mode." According to LINK at the time of this commit no official statement from Asus 2017-10-17 2017-10-17
AVM (FRITZ!Box) LINK WPA2 flaw – FRITZ!Box on broadband connections are secure. AVM will provide updates for its wireless repeaters. 2017-10-18 2017-10-18
Barracuda Networks No Known Official Response N/A 2017-10-17 2017-10-17
Belkin, Linksys, and Wemo LINK(Linksys) "Belkin Linksys, and Wemo are aware of the WPA vulnerability. Our security teams are verifying details and we will advise accordingly. Also know that we are committed to putting the customer first and are planning to post instructions on our security advisory page on what customers can do to update their products, if and when required." 2017-10-17 2017-10-17
Broadcom No Known Official Response N/A 2017-10-16 2017-10-16
Buffalo / MELCO LINK(JA) N/A 2017-10-18 2017-10-18
Canon No Known Official Response N/A 2017-10-16 2017-10-16
CentOS LINK From upstream Red Hat Security Advisory RHSA-2017:2907 2017-10-17 2017-10-17
Cisco LINK Multiple Cisco wireless products are affected by these vulnerabilities. 2017-10-16 2017-10-16 28 Aug 2017
Comcast No Known Official Response N/A 2017-10-17 2017-10-17
CZ.NIC Turris LINK via @spike411: CZ.NIC Turris team is testing a fix (backported from hostapd upstream): LINK 2017-10-16 2017-10-16
D-Link LINK N/A 2017-10-17 2017-10-17
DD-WRT LINK N/A 2017-10-17 2017-10-17
Debian LINK * Add patches to fix WPA protocol vulnerabilities (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088): - hostapd: Avoid key reinstallation in FT handshake - Prevent reinstallation of an already in-use group key - Extend protection of GTK/IGTK reinstallation of WNM-Sleep Mode cases - Fix PTK rekeying to generate a new ANonce - TDLS: Reject TPK-TK reconfiguration - WNM: Ignore WNM-Sleep Mode Response if WNM-Sleep Mode has not been used - WNM: Ignore WNM-Sleep Mode Response without pending request - FT: Do not allow multiple Reassociation Response frames - TDLS: Ignore incoming TDLS Setup Response retries 2017-10-16 2017-10-16
Dell No Known Official Response N/A 2017-10-17 2017-10-17
Denon No Known Official Response N/A 2017-10-17 2017-10-17
DrayTek LINK DrayTek are investigating solutions for this and plan to issue appropriate updates (firmware) as soon as possible. We will update this page in due course. 2017-10-17 2017-10-17
ecobee No Known Official Response N/A 2017-10-17 2017-10-17
Edimax No Known Official Response N/A 2017-10-17 2017-10-17
EMC Corporation No Known Official Response N/A 2017-10-17 2017-10-17
Espressif Systems LINK Espressif released patches for the WiFi vulnerabilities in their products including ESP-IDF, ESP8266 RTOS and ESP8266 NON-OS. Arduino ESP32 will be updated shortly. 2017-10-16 2017-10-16 22 Sep 2017
Extreme Networks LINK N/A 2017-10-16 2017-10-16 2017-08-28
F5 Networks No Known Official Response N/A 2017-10-17 2017-10-17
Fedora LINK Status: Fixed Release: Pending (* Manual installation is possible) 2017-10-17 2017-10-17
FortiNet LINK FortiAP 5.6.1 is no longer vulnerable to the following CVE Reference:...CVE-2017-13077CVE-2017-13078CVE-2017-13079CVE-2017-13080CVE-2017-13081CVE-2017-13082 2017-10-16 2017-10-16
Foundry Brocade No Known Official Response N/A 2017-10-17 2017-10-17
FreeBSD Project Response, patch Binary and source updates to base system available. Alternatively one can install the security/wpa_supplicant port or package in lieu of the same in base. 2017-10-17 2017-10-17 (?)
Google No Known Official Response N/A 2017-10-16 2017-10-16
Hewlett Packard Enterprise No Known Official Response N/A 2017-10-17 2017-10-17
Honeywell No Known Official Response N/A 2017-10-16 2017-10-16
HPE Aruba Patch Info - FAQ N/A 2017-10-17 2017-10-17 28 Aug 2017
Huawei No Known Official Response N/A 2017-10-16 2017-10-16
IBM No Known Official Response N/A 2017-10-17 2017-10-17
Icotera No Known Official Response Icotera is investigating it's products against the vulnerability and possible fix. A software update for each affected product(firmware) will be made available as soon as possible. All our direct customers will be updated invidualy. 2017-10-18 2017-10-18
Intel Corporation LINK N/A 2017-10-16 2017-10-16 28 Aug 2017
I-O DATA LINK(JA) N/A 2017-10-18 2017-10-18
Jolla LINK N/A 2017-10-17 2017-10-17
Juniper Networks LINK Patches for WLAN available; patches for SRX and SSG outstanding 2017-10-16 2017-10-16 28 Aug 2017
KPN LINK No Fix as of yet 2017-10-17 2017-10-17
Kyocera Communications No Known Official Response N/A 2017-10-17 2017-10-17
LEDE LINK Fixed snapshots for master available. 17.01.4 pending release. 2017-10-17 2017-10-17
LineageOS LINK "All official 14.1 builds built after this tweet have been patched for KRACK.":LINK 2017-10-17 2017-10-17
Linux Patches: LINK wpa_supplicant version 2.4 and above is affected. Linux's wpa_supplicant v2.6 is also vulnerable to the installation of an all-zero encryption key in the 4-way handshake. 2017-10-16 2017-10-16
Logitech No Known Official Response N/A 2017-10-16 2017-10-16
Luxul No Known Official Response N/A 2017-10-17 2017-10-17
Marantz No Known Official Response N/A 2017-10-17 2017-10-17
Marvell Semiconductor No Known Official Response N/A 2017-10-17 2017-10-17
MediaTek No Known Official Response N/A 2017-10-16 2017-10-16
Meraki LINK Fixed for Cisco Meraki in 24.11 and 25.7 2017-10-16 2017-10-16
Microchip Technology LINK N/A 2017-10-17 2017-10-17 28 Aug 2017
Microsoft Windows Related When clicking the link, accept the EULA then click the link again 2017-10-16 2017-10-16
Mikrotik LINK We released fixed versions last week, so if you upgrade your devices routinely, no further action is required. 2017-10-16 2017-10-16
Mojo Networks LINK Update to cloud management platform completed. In order to mitigate client-side vulnerabilities, Mojo recommends upgrading AP software to version 8.5, and enabling MAC Spoofing and Man-in-the-middle attack prevention with built-in WIPs. 2017-10-17 2017-10-17
NEC No Known Official Response N/A 2017-10-16 2017-10-16
Nest Labs No Known Official Response Nest Tweeted: "We plan to roll out patches to our products in the coming weeks. These won't require any action on the part of the user." 2017-10-17 2017-10-17
Netgear LINK N/A 2017-10-16 2017-10-16
Nikon No Known Official Response N/A 2017-10-16 2017-10-16
Nintendo No Known Official Response N/A 2017-10-16 2017-10-16
OnePlus No Known Official Response "We encouraged you to stay tuned and keep track on our Community Forums and official website and other social media channels." 2017-10-17 2017-10-16
Onkyo No Known Official Response N/A 2017-10-17 2017-10-17
Open-Mesh / CloudTrax LINK An update is expected to be delivered to all of those that use automatic updates by the end over October 17th. 2017-10-17 2017-10-17
OpenBSD LINK Errata patches for the wireless stack have been released for OpenBSD 6.1 and 6.0. State transition errors could cause reinstallation of old WPA keys. Binary updates for the amd64 and i386 platforms are available via the syspatch utility. Source code patches can be found on the respective errata pages. As this affects the kernel, a reboot will be needed after patching. 2017-10-16 2017-10-16
Pakedge No Known Official Response Via @spike411 "They have acknowledged they have received my enquiry but don’t have any info about the state of this vulnerability in their products." 2017-10-16 2017-10-16
Peplink LINK "We are developing firmware to address the vulnerability." ... "ETA for the firmware releases is within two weeks." 2017-10-17 2017-10-17 2017-08-28
pfSense LINK N/A 2017-10-17 2017-10-17
Pioneer No Known Official Response N/A 2017-10-17 2017-10-17
Qualcomm Atheros No Known Official Response N/A 2017-10-16 2017-10-16
Rachio No Known Official Response N/A 2017-10-17 2017-10-17
Raspbian (Raspberry Pi) No Known Official Response Update (20171002 01:38): The fixes for raspbian Jessie and Stretch should now be in the public raspbian repo. The fix for raspbian buster should follow in a few hours. I do not know if/when there will be a fix for wheezy. source: LINK 2017-10-17 2017-10-17
Red Hat, Inc. This issue affects the versions of wpa_supplicant as shipped with Red Hat Enterprise Linux 6 and 7. LINK N/A 2017-10-16 2017-10-16 28 Aug 2017
Ring No Known Official Response Per support "They promise to update public shortly, actively working with developers." 2017-10-17 2017-10-17
Ruckus Wireless Security Advisory Bulletin More forthcoming. LINK 2017-10-17 2017-10-17
Sagemcom No Known Official Response N/A 2017-10-17 2017-10-17
Samsung Mobile No Known Official Response N/A 2017-10-16 2017-10-16 28 Aug 2017
Sharp No Known Official Response N/A 2017-10-16 2017-10-16
SnapAV No Known Official Response (See comment for unofficial response) An email from G Paul Hess, Chief Product Officer states that Araknis Networks Wireless Access Points and Autonomic 1e Music Streamer are affected. "We are currently working on a firmware update, which will be available on SnapAV’s website, as well as OvrC." 2017-10-16 2017-10-17
Sonicwall LINK N/A 2017-10-17 2017-10-17
Sonos LINK We're aware of the issues with WPA2 and our team is working to determine any ramifications this may have for Sonos players. 2017-10-18 2017-10-18
Sony No Known Official Response N/A 2017-10-16 2017-10-16
Sophos AP LINK N/A 2017-10-17 2017-10-17
SUSE / openSUSE LINK 2017-10-16 2017-10-16 28 Aug 2017
Swisscom LINK Internet Box routers not affected. Centro routers and AirTies repeaters to be clarified. 2017-10-17 2017-10-17
Synology LINK Synology DiskStation Manager (DSM) with attached WiFi dongle and Synology Router Manager (SRM) are vulnerable to Krack. According to Synology, updates for affected products will be released soon. 2017-10-17 2017-10-17
Toshiba Commerce Solutions No Known Official Response N/A 2017-10-16 2017-10-16 15 Sep 2017
Toshiba Electronic Devices & Storage Corporation No Known Official Response N/A 2017-10-16 2017-10-16 28 Aug 2017
Toshiba Memory Corporation No Known Official Response N/A 2017-10-16 2017-10-16 28 Aug 2017
TP-Link LINK, LINK2 TP-Link has been working on affected models and will release firmware over the next few weeks on our official website. 2017-10-18 2017-10-18
Turris Omnia LINK N/A 2017-10-17 2017-10-17
Ubiquiti Networks LINK Ubiquiti has released 3.9.3.7537 in beta to mitigate these vulnerabilities in UniFi APs that have a client mode. mFi devices are likely vulnerable and no statement or patch has been released. 2017-10-16 2017-10-16
Ubuntu LINK Updates are available for wpasupplicant and hostapd in Ubuntu 17.04, Ubuntu 16.04 LTS, and Ubuntu 14.04 LTS. 2017-10-16 2017-10-16
WatchGuard LINK Sunday, October 15, 2017:,AP120, 320, 322, 420:,Release 8.3.0-657, Cloud mode only . Monday, October 30, 2017: AP300: Release 2.0.0.9 ,AP100, 102, 200: Release 1.2.9.14, AP120, 320, 322, 420:,Release 8.3.0-657, Non-Cloud (GWC mode) 2017-10-17 2017-10-17
WiFi Alliance LINK Users should refer to their Wi-Fi device vendor’s website or security advisories to determine if their device has been affected and has an update available. As always, Wi-Fi users should ensure they have installed the latest recommended updates from device manufacturers. 2017-10-16 2017-10-16
Xfinity No Known Official Response N/A 2017-10-17 2017-10-17
Xirrus LINK As soon as the patch is released, it will be made available through the Xirrus Support Community. 2017-10-17 2017-10-17
Yamaha No Known Official Response N/A 2017-10-16 2017-10-16
Yi (Xiaomi) No Known Official Response "Waiting on a reply" 2017-10-17 2017-10-17
ZTE No Known Official Response N/A 2017-10-17 2017-10-17
ZyXEL LINK N/A 2017-10-16 2017-10-16 28 Aug 2017

krackinfo's People

Contributors

kristate avatar tyhicks avatar stephengenusa avatar fuga2136 avatar joshuarli avatar requenym avatar btclay avatar vishwin avatar nicorusti avatar thorsteneb avatar mxxcon avatar 4ndrej avatar biohazd avatar carloscarnero avatar denialp avatar sidhenn avatar domenicbrosh avatar dualbus avatar jensmartin avatar titanous avatar leifcr avatar lrizzi avatar onuar avatar rosiak avatar tjikkun avatar seanfeldman avatar shogolin avatar hallzy avatar stintel avatar wandmalfarbe avatar

Watchers

James Cloos avatar  avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.