CVE-2017-13084

NameCVE-2017-13084
DescriptionWi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wpa (PTS)buster2:2.7+git20190128+0c1e29f-6+deb10u3vulnerable
buster (security)2:2.7+git20190128+0c1e29f-6+deb10u4vulnerable
bullseye2:2.9.0-21vulnerable
bookworm2:2.10-12vulnerable
sid, trixie2:2.10-21vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wpasource(unstable)(unfixed)unimportant

Notes

From https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
As far as the related CVE-2017-13084 (reinstallation of the STK key in
the PeerKey handshake) is concerned, it should be noted that PeerKey
implementation in wpa_supplicant is not fully functional and the actual
installation of the key into the driver does not work. As such, this
item is not applicable in practice. Furthermore, the PeerKey handshake
for IEEE 802.11e DLS is obsolete and not known to have been deployed.

Search for package or bug name: Reporting problems