Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Discovery  





2 Patches  





3 Vulnerable devices  





4 References  














Kr00k






Français
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


Kr00k
CVE identifier(s)CVE-2019-15126
Date discovered2019
DiscovererESET
Affected hardwareMany devices with Broadcom and Cypress Semiconductor Wi-Fi chips including smartphones, tablets and single-board computers
Websitehttps://www.eset.com/int/kr00k/

Kr00k (also written as KrØØk) is a security vulnerability that allows some WPA2 encrypted WiFi traffic to be decrypted.[1] The vulnerability was originally discovered by security company ESET in 2019 and assigned CVE-2019-15126 on August 17th, 2019.[2] ESET estimates that this vulnerability affects over a billion devices.[3]

Discovery

[edit]

Kr00k was discovered by ESET Experimental Research and Detection Team, most prominently ESET security researcher Miloš Čermák.[1]

It was named Kr00k by Robert Lipovský and Štefan Svorenčík. It was discovered when trying variations of the KRACK attack.[4]

Initially found in chips made by Broadcom and Cypress, similar vulnerabilities have been found in other implementations, including those by Qualcomm and MediaTek.[5][6]

Patches

[edit]

The vulnerability is known to be patched in:

Vulnerable devices

[edit]

During their research, ESET confirmed over a dozen popular devices were vulnerable.[3]

Cisco has found several of their devices to be vulnerable and are working on patches.[7] They are tracking the issue with advisory id cisco-sa-20200226-wi-fi-info-disclosure.[8]

Known vulnerable devices include:

References

[edit]
  1. ^ a b c d "A serious vulnerability deep inside Wi-Fi encryption | ESET". www.eset.com. Retrieved 2020-02-28.
  • ^ "Kr00K vulnerability affects devices with Broadcom and Cypress Wi-Fi chips". xda-developers. 2020-02-27. Retrieved 2020-02-28.
  • ^ a b "KR00K - CVE-2019-15126 SERIOUS VULNERABILITY DEEP INSIDE YOUR WI-FI ENCRYPTION" (PDF). esetstatic.com. Retrieved 2024-04-19.
  • ^ "Kr00k, KRACK, and the Seams in Wi-Fi, IoT Encryption". Dark Reading. 12 August 2020. Retrieved 2020-08-14.
  • ^ "KrØØk attack variants impact Qualcomm, MediaTek Wi-Fi chips". BleepingComputer. Retrieved 2020-08-07.
  • ^ "Beyond KrØØk: Even more Wi‑Fi chips vulnerable to eavesdropping". WeLiveSecurity. 2020-08-06. Retrieved 2020-08-07.
  • ^ Osborne, Charlie. "Cisco patches incoming to address Kr00k vulnerability impacting routers, firewall products". ZDNet. Retrieved 2020-02-28.
  • ^ "Wi-Fi Protected Network and Wi-Fi Protected Network 2 Information Disclosure Vulnerability". tools.cisco.com. Retrieved 2020-02-28.

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=Kr00k&oldid=1219706869"

    Categories: 
    Computer security exploits
    Hardware bugs
    Wi-Fi
    Computer-related introductions in 2019
    Telecommunications-related introductions in 2019
    Hidden categories: 
    Articles with short description
    Short description is different from Wikidata
     



    This page was last edited on 19 April 2024, at 10:30 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki