The latest security information on Intel® products.
One or more Intel Products affected by the Wi-Fi Protected Access II (WPA2) protocol vulnerability
Intel ID: | INTEL-SA-00101 |
---|---|
Product family: |
Various |
Impact of vulnerability | Information Disclosure |
Severity rating | Important |
Original release: |
Oct 16, 2017 |
Last revised: |
Dec 7, 2017 |
Summary:
Researchers Mathy Vanhoef and Frank Piessens, from the University of Leuven, identified a series of vulnerabilities that affect the Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access II (WPA2) standards.
Description:
These vulnerabilities are protocol-level vulnerabilities that affect a number of industry implementations of the standard in wireless infrastructure devices and wireless clients. The paper is available through the following link: https://papers.mathyvanhoef.com/ccs2017.pdf
An attacker within range of an affected wireless access point (AP) and client may leverage these vulnerabilities to conduct attacks using susceptible data confidentiality protocols.
The following Common Vulnerability and Exposure (CVE) identifiers have been assigned to each of these vulnerabilities:
CVE-2017-13077 reinstallation of the pairwise key in the 4-way handshake
CVE-2017-13078 reinstallation of the group key in the 4-way handshake
CVE-2017-13079 reinstallation of the integrity group key in the 4-way handshake
CVE-2017-13080 reinstallation of the group key in the group key handshake
CVE-2017-13081 reinstallation of the integrity group key in the group key handshake
CVE-2017-13082 Accepting a retransmitted FT Re-association Request and reinstalling the pairwise key while processing it
CVE-2017-13084 reinstallation of the STK key in the PeerKey handshake
CVE-2017-13086 Reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake
CVE-2017-13087 Reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame
CVE-2017-13088 Reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame
These vulnerabilities can be grouped into two categories: those that affect wireless endpoints acting as a “supplicant” and those that affect wireless infrastructure devices acting as "authenticators". Successful exploitation of these vulnerabilities could, depending on the specific device configuration, allow unauthenticated attackers to perform packet replays, decrypt wireless packets, and potentially forge or inject packets into a wireless network. The attacks manipulate retransmissions of handshake messages.
CVEs relevant to Intel® Products and Technologies are:
CVE-2017-13077, CVE-2017-13078, CVE-2017-13080, CVE-2017-13081
Affected Products:
Intel has identified the following Products and Technologies as affected by a subset of these CVE IDs:
Intel Product/Technology |
CVE-2017-13077 | CVE-2017-13078 | CVE-2017-13080 | CVE-2017-13081 | Affect versions | Mitigated versions | Update source | Relevant CVSSv3 scores and vectors | Notes |
---|---|---|---|---|---|---|---|---|---|
Intel® Dual Band Wireless-AC 3160 Intel® Dual Band Wireless-AC 7260 Intel® Dual Band Wireless-N 7260 Intel® Wireless-N 7260 Intel® Dual Band Wireless-AC 7260 for Desktop Intel® Dual Band Wireless-AC 7265 (Rev. C) Intel® Dual Band Wireless-N 7265 (Rev. C) Intel® Wireless-N 7265 (Rev. C) |
x | x | Wi-Fi 18.x.x.x | Wi-Fi 18.33.9.3 or higher | Latest Wi-Fi Driver | -13080: 3.4 (Low) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L -13081: 3.4 (Low) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L |
|||
Intel® Dual Band Wireless-AC 3165 Intel® Dual Band Wireless-AC 7265 (Rev. D) Intel® Dual Band Wireless-N 7265 (Rev. D) Intel® Wireless-N 7265 (Rev. D) Intel® Dual Band Wireless-AC 3168 Intel® Tri-Band Wireless-AC 17265 |
x | x | Wi-Fi 19.10.x 19.51.x.x |
Wi-Fi 19.10.9.2 or higher 19.51.7.2 or higher |
Latest Wi-Fi Driver | -13080: 3.4 (Low) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L -13081: 3.4 (Low) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L |
|||
Intel® Dual Band Wireless-AC 8260 Intel® Tri-Band Wireless-AC 18260 Intel® Dual Band Wireless-AC 8265 Intel® Dual Band Wireless-AC 8265 Desktop Kit Intel® Tri-Band Wireless-AC 18265 |
x | x | Wi-Fi 19.10.x.x 20.x.x.x |
Wi-Fi 19.10.9.2 or higher 20.0.2.3 or higher |
Latest Wi-Fi Driver | -13080: 3.4 (Low) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L -13081: 3.4 (Low) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L |
|||
Intel® Wireless-AC 9260 |
x | x | Wi-Fi 20.x.x.x | Wi-Fi 20.0.2.3 or higher | Latest Wi-Fi Driver | -13080: 3.4 (Low) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L -13081: 3.4 (Low) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L |
|||
Intel Atom® Processor C3200 Series for Yocto Project BSP |
x | x | x | x | MR4 or higher | MR4.1 or higher | RDC Site | -13077: 8.3 (High) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L -13078: 8.3 (High) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L -13080: 3.4 (Low) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L -13081: 3.4 (Low) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L |
|
Intel® Active Management Technology | x | x | x | 2.5.x, 2.6, 4.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.0-11.8 | 11.8.50.3425 10.0.56.3002 9.5.61.3012 9.1.42.3002 8.1.72.3002 or higher |
See notes | -13077: 8.3 (High) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L -13078: 8.3 (High) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L -13080: 4.7 (Med) AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L |
|
* For Intel® Active Management Technology, there is no planned Intel® Manageability Engine firmware update for versions 2.x-7.x because those versions are no longer supported.
For WIND™ (Wind River) Products, please visit this page
For the following Intel® Centrino® Wireless adapters there is no planned software update because those products were end-of-life’d in 2014 and 2015. Disabling the Wake-on-Wireless-LAN functionality (WoWLAN), is a reasonable mitigation against CVE-2017-13080 and CVE-2017-13081. For more information about disabling WoWLAN, please see this support page.
Intel® Centrino® Wireless adapters not listed have an end-of-Life date earlier than 2014. The mitigation described above has not been validated with the adapters end-of-Life’d earlier than 2014.
Recommendations:
Intel highly recommends that customers adopt the updates that include the mitigations for the relevant CVE IDs referenced above.
Acknowledgements:
Thanks to Mathy Vanhoef of the imec-DistriNet group at KU Leuven for reporting these vulnerabilities. Thanks to John A. Van Boxtel for finding that wpa_supplicant v2.6 is also vulnerable to CVE-2017-13077.
Related Information:
- Statement by the Industry Consortium for Advancement of Security on the Internet (ICASI) .
- Security Researcher’s paper.
- CERT/CC Vulnerability Note VU#228519.
- Wi-Fi Alliance statement.
- Open source wpa_supplicant and hostapd projects.
- Intel AMT support information.
If you need further assistance, contact Intel Customer Support to submit an online service request.
Revision history
Revision | Date | Description |
---|---|---|
1.1 | Oct 15, 2017 | Updated Wind River, Description |
1.0 | Oct 15, 2017 | Initial Release |
1.2 | Nov 1, 2017 | Added reference to EOL Wireless products |
1.3 | Nov 15, 2017 | Updated Intel Active Management versions |
1.4 | Dec 6, 2017 | Updated mitigated versions and Wireless products list |
CERT advisory: http://www.kb.cert.org/vuls/id/228519
Legal Notices and Disclaimers
Intel provides these materials as-is, with no express or implied warranties.
All products, dates, and figures specified are preliminary based on current expectations, and are subject to change without notice.
Intel products and services described may contain design defects or errors known as errata, which may cause the product to deviate from published specifications. Current characterized errata are available on request.
Intel products that have met their End of Servicing Updates may no longer receive functional and security updates. For additional details on support and servicing, please see this help article.
Intel technologies’ features and benefits depend on system configuration and may require enabled hardware, software or service activation. Performance varies depending on system configuration. No product or component can be absolutely secure. Check with your system manufacturer or retailer or learn more at http://intel.com.
Some results have been estimated or simulated using internal Intel analysis or architecture simulation or modeling, and provided to you for informational purposes. Any differences in your system hardware, software or configuration may affect your actual performance.
© Intel Corporation. Intel, the Intel logo, and other Intel marks are trademarks of Intel Corporation or its subsidiaries United States and other countries. Other names and brands may be claimed as the property of others.
Report a Vulnerability
If you have information about a security issue or vulnerability with an Intel branded product or technology, please send an e-mail to secure@intel.com. Encrypt sensitive information using our PGP public key.
Please provide as much information as possible, including:
- The products and versions affected
- Detailed description of the vulnerability
- Information on known exploits
A member of the Intel Product Security Team will review your e-mail and contact you to collaborate on resolving the issue. For more information on how Intel works to resolve security issues, see:
For issues related to Intel's external web presence (Intel.com and related subdomains), please contact Intel's External Security Research team.
Need product support?
If you...
- Have questions about the security features of an Intel product
- Require technical support
- Want product updates or patches
Please visit Support & Downloads.