IoT Security

Cisco to Release Updates for Wireless Products Affected by Kr00k Vulnerability

Cisco says it will release patches for wireless devices affected by the recently disclosed Wi-Fi chip vulnerability named Kr00k. The company says the flaw impacts some of its routers, firewalls, access points and phones.

<p><strong><span><span>Cisco says it will release patches for wireless devices affected by the recently disclosed Wi-Fi chip vulnerability named Kr00k. The company says the flaw impacts some of its routers, firewalls, access points and phones.</span></span></strong></p>

Cisco says it will release patches for wireless devices affected by the recently disclosed Wi-Fi chip vulnerability named Kr00k. The company says the flaw impacts some of its routers, firewalls, access points and phones.

Cybersecurity firm ESET revealed on Wednesday that over one billion Wi-Fi-capable devices were at one point affected by a vulnerability that can allow hackers to obtain potentially sensitive information from wireless communications.

The Kr00k vulnerability, tracked as CVE-2019-15126, impacts devices using some Wi-Fi chips made by Broadcom and Cypress. The security hole causes devices using these chips to encrypt part of a user’s communications with a static and weak key, allowing an attacker to decrypt some of the wireless network packets transmitted by affected devices.

ESET reported that the flaw affected smartphones, tablets, laptops, IoT devices, routers and access points made by Amazon, Apple, Google, Samsung, Raspberry Pi Foundation, Xiaomi, Asus, and Huawei. Both Broadcom and Cypress have released patches and many of the affected manufacturers have already pushed out fixes to their customers’ devices.

In an advisory published on Thursday, Cisco said some of its products are also affected by the vulnerability, which it has described as a medium-severity information disclosure issue.

The company has already confirmed that Connected Grid routers, the RV340W router, several Small Business routers and firewalls, several WAP access points, the Wireless IP Phone 8821, and two Catalyst access points are impacted. Cisco is still trying to determine if some other IP phones are affected as well.

Cisco is working on patches for each of the affected products, and the company says no workarounds are available.

The Kr00k vulnerability can be triggered following a disassociation, which occurs when a device is disconnected from a Wi-Fi network due to signal interference, switching access points, or disabling of the Wi-Fi feature on the device.

Advertisement. Scroll to continue reading.

When the device reconnects, an attacker in proximity of the targeted Wi-Fi connection can capture data frames encrypted with the weak key and decrypt them. An attacker can manually trigger disassociations to capture more data frames and increase their chances of obtaining valuable information.

Cisco this week also released patches for 11 vulnerabilities affecting the company’s UCS Manager, FXOS, and NX-OS software.

Related: Cisco Discovery Protocol Flaws Expose Tens of Millions of Devices to Attacks

Related: Cisco Webex Vulnerability Exploited to Join Meetings Without a Password

Related: PoC Exploits Released for Cisco DCNM Vulnerabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version