Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Cisco to Release Updates for Wireless Products Affected by Kr00k Vulnerability

Cisco says it will release patches for wireless devices affected by the recently disclosed Wi-Fi chip vulnerability named Kr00k. The company says the flaw impacts some of its routers, firewalls, access points and phones.

Cisco says it will release patches for wireless devices affected by the recently disclosed Wi-Fi chip vulnerability named Kr00k. The company says the flaw impacts some of its routers, firewalls, access points and phones.

Cybersecurity firm ESET revealed on Wednesday that over one billion Wi-Fi-capable devices were at one point affected by a vulnerability that can allow hackers to obtain potentially sensitive information from wireless communications.

The Kr00k vulnerability, tracked as CVE-2019-15126, impacts devices using some Wi-Fi chips made by Broadcom and Cypress. The security hole causes devices using these chips to encrypt part of a user’s communications with a static and weak key, allowing an attacker to decrypt some of the wireless network packets transmitted by affected devices.

ESET reported that the flaw affected smartphones, tablets, laptops, IoT devices, routers and access points made by Amazon, Apple, Google, Samsung, Raspberry Pi Foundation, Xiaomi, Asus, and Huawei. Both Broadcom and Cypress have released patches and many of the affected manufacturers have already pushed out fixes to their customers’ devices.

In an advisory published on Thursday, Cisco said some of its products are also affected by the vulnerability, which it has described as a medium-severity information disclosure issue.

The company has already confirmed that Connected Grid routers, the RV340W router, several Small Business routers and firewalls, several WAP access points, the Wireless IP Phone 8821, and two Catalyst access points are impacted. Cisco is still trying to determine if some other IP phones are affected as well.

Cisco is working on patches for each of the affected products, and the company says no workarounds are available.

The Kr00k vulnerability can be triggered following a disassociation, which occurs when a device is disconnected from a Wi-Fi network due to signal interference, switching access points, or disabling of the Wi-Fi feature on the device.

Advertisement. Scroll to continue reading.

When the device reconnects, an attacker in proximity of the targeted Wi-Fi connection can capture data frames encrypted with the weak key and decrypt them. An attacker can manually trigger disassociations to capture more data frames and increase their chances of obtaining valuable information.

Cisco this week also released patches for 11 vulnerabilities affecting the company’s UCS Manager, FXOS, and NX-OS software.

Related: Cisco Discovery Protocol Flaws Expose Tens of Millions of Devices to Attacks

Related: Cisco Webex Vulnerability Exploited to Join Meetings Without a Password

Related: PoC Exploits Released for Cisco DCNM Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.