ID

VAR-201710-0207


CVE

CVE-2017-13080


TITLE

Wi-Fi Protected Access (WPA) handshake traffic can be manipulated to induce nonce and session key reuse

Trust: 0.8

sources: CERT/CC: VU#228519

DESCRIPTION

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients. An attacker within range of an affected AP and client may leverage these vulnerabilities to conduct attacks that are dependent on the data confidentiality protocols being used. Attacks may include arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast and group-addressed frames. These vulnerabilities are referred to as Key Reinstallation Attacks or "KRACK" attacks. WPA (Wi-Fi Protected Access) is a system that protects wireless computer networks (Wi-Fi). 7) - x86_64 3. CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU Leuven Installation note: Firmware version 7.7.9 is installed on AirPort Extreme or AirPort Time Capsule base stations with 802.11ac using AirPort Utility for Mac or iOS. AirPort Utility for Mac is a free download from https://support.apple.com/downloads/ and AirPort Utility for iOS is a free download from the App Store. Those vulnerabilities applies to both the access point (implemented in hostapd) and the station (implemented in wpa_supplicant). An attacker exploiting the vulnerabilities could force the vulnerable system to reuse cryptographic session keys, enabling a range of cryptographic attacks against the ciphers used in WPA1 and WPA2. For the stable distribution (stretch), these problems have been fixed in version 2:2.4-1+deb9u1. For the testing distribution (buster), these problems have been fixed in version 2:2.4-1.1. For the unstable distribution (sid), these problems have been fixed in version 2:2.4-1.1. We recommend that you upgrade your wpa packages. ========================================================================== Ubuntu Security Notice USN-3455-1 October 16, 2017 wpa vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS Summary: Several security issues were fixed in wpa_supplicant. Software Description: - wpa: client support for WPA and WPA2 Details: Mathy Vanhoef discovered that wpa_supplicant and hostapd incorrectly handled WPA2. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088) Imre Rad discovered that wpa_supplicant and hostapd incorrectly handled invalid characters in passphrase parameters. A remote attacker could use this issue to cause a denial of service. (CVE-2016-4476) Imre Rad discovered that wpa_supplicant and hostapd incorrectly handled invalid characters in passphrase parameters. A local attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2016-4477) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 17.04: hostapd 2.4-0ubuntu9.1 wpasupplicant 2.4-0ubuntu9.1 Ubuntu 16.04 LTS: hostapd 2.4-0ubuntu6.2 wpasupplicant 2.4-0ubuntu6.2 Ubuntu 14.04 LTS: hostapd 2.1-0ubuntu1.5 wpasupplicant 2.1-0ubuntu1.5 After a standard system update you need to reboot your computer to make all the necessary changes. CVE-2017-13804: @qwertyoruiopz at KJC Research Intl. S.R.L. CVE-2017-13785: Ivan Fratric of Google Project Zero CVE-2017-13784: Ivan Fratric of Google Project Zero CVE-2017-13783: Ivan Fratric of Google Project Zero CVE-2017-13788: xisigr of Tencent's Xuanwu Lab (tencent.com) CVE-2017-13798: Ivan Fratric of Google Project Zero CVE-2017-13795: Ivan Fratric of Google Project Zero CVE-2017-13802: Ivan Fratric of Google Project Zero CVE-2017-13792: Ivan Fratric of Google Project Zero CVE-2017-13794: Ivan Fratric of Google Project Zero CVE-2017-13791: Ivan Fratric of Google Project Zero CVE-2017-13796: Ivan Fratric of Google Project Zero CVE-2017-13793: Hanul Choi working with Trend Micro's Zero Day Initiative CVE-2017-13803: chenqin (ee|) of Ant-financial Light-Year Security Wi-Fi Available for: Apple TV 4K Impact: An attacker in Wi-Fi range may force nonce reuse in WPA clients (Key Reinstallation Attacks - KRACK) Description: A logic issue existed in the handling of state transitions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2017-12-13-7 Additional information for APPLE-SA-2017-12-6-4 tvOS 11.2 tvOS 11.2 addresses the following: IOSurface Available for: Apple TV 4K and Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-13861: Ian Beer of Google Project Zero Kernel Available for: Apple TV 4K and Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-13862: Apple CVE-2017-13876: Ian Beer of Google Project Zero CVE-2017-13867: Ian Beer of Google Project Zero Kernel Available for: Apple TV 4K and Apple TV (4th generation) Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2017-13833: Brandon Azad Kernel Available for: Apple TV 4K and Apple TV (4th generation) Impact: An application may be able to read restricted memory Description: A type confusion issue was addressed with improved memory handling. CVE-2017-13855: Jann Horn of Google Project Zero Kernel Available for: Apple TV 4K and Apple TV (4th generation) Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2017-13865: Ian Beer of Google Project Zero CVE-2017-13868: Brandon Azad CVE-2017-13869: Jann Horn of Google Project Zero WebKit Available for: Apple TV 4K and Apple TV (4th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2017-7156: an anonymous researcher CVE-2017-7157: an anonymous researcher CVE-2017-13856: Jeonghoon Shin CVE-2017-13870: an anonymous researcher CVE-2017-13866: an anonymous researcher Entry added December 13, 2017 Wi-Fi Available for: Apple TV (4th generation) Released for Apple TV 4K in tvOS 11.1. This was addressed with improved state management. CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU Leuven Installation note: Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software." To check the current version of software, select "Settings -> General -> About." Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCgBHFiEEcuX4rtoRe4X62yWlg6PvjDRstEYFAloxpFopHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQg6PvjDRstEYA7xAA rS/mqu8UXd7eap0Doz7R4W40l1/OOcvI4Y19Krifw4WdfO9+xN9zHDaOrFzWmzSw CQ55aclEgkk2CDGbuMmVtiKstFzZ2sBrRVygYx9wd1/u1eDpHINNglYVP0cMHeVl RUbrgLgysOkNG9z/ExRK2XrJg7bhcK2grY8wBRaBmIgtfD3u53iNbG1kkEQOBDC3 wfFcO7lZjTQ6k7Sq6dHB7wv0iwwNZKP7JpQ55g70De1dUy8YSecirD4ox2IFYw3m 95EWslKrhRzbX76Pnbqv5Kc9aUEuY4FHR+MuaeAF3hZ5ilixsB2fKYn4eT23R8bu H4yors9ROlKmt7ka96MnbRbPwtF9iSxam0TADQGhmoBdGz7w7C2EesZCNELrftuD xW7pWcnPGKf/Lk3JCstlCWs/h3UK9XkbiGXyRlB9crY7O6xitmoHE6i/m7gJhrrS W013CESh/N5TZu1KH2vjRABb6UqOOFFTSRXZewYrO3TAjFs+w2GUHsAzXoBgeZN5 7Txzx6PcHQkpqvXCPer31GzU19BAJOZHFXXRG+knd5iSoPJOWJ0Pnl+bhjV9hgDy W+rW7nfLYV9cKxNjOAqFZ/zPPd8L5P5dxLY2+wdiIyXn3Oju0qaotZlAZIH5yfd7 fCipgGx+j/2bCuxoXDxHpeauC/sXVXnaqqYViroAnT8= =ZFwH -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: wpa_supplicant security update Advisory ID: RHSA-2017:2911-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2911 Issue date: 2017-10-18 CVE Names: CVE-2017-13077 CVE-2017-13078 CVE-2017-13080 CVE-2017-13087 ===================================================================== 1. Summary: An update for wpa_supplicant is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver. A remote attacker within Wi-Fi range could exploit these attacks to decrypt Wi-Fi traffic or possibly inject forged Wi-Fi packets by manipulating cryptographic handshakes used by the WPA2 protocol. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080, CVE-2017-13087) Red Hat would like to thank CERT for reporting these issues. Upstream acknowledges Mathy Vanhoef (University of Leuven) as the original reporter of these issues. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: wpa_supplicant-0.7.3-9.el6_9.2.src.rpm i386: wpa_supplicant-0.7.3-9.el6_9.2.i686.rpm wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.i686.rpm x86_64: wpa_supplicant-0.7.3-9.el6_9.2.x86_64.rpm wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: wpa_supplicant-0.7.3-9.el6_9.2.src.rpm x86_64: wpa_supplicant-0.7.3-9.el6_9.2.x86_64.rpm wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: wpa_supplicant-0.7.3-9.el6_9.2.src.rpm i386: wpa_supplicant-0.7.3-9.el6_9.2.i686.rpm wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.i686.rpm ppc64: wpa_supplicant-0.7.3-9.el6_9.2.ppc64.rpm wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.ppc64.rpm s390x: wpa_supplicant-0.7.3-9.el6_9.2.s390x.rpm wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.s390x.rpm x86_64: wpa_supplicant-0.7.3-9.el6_9.2.x86_64.rpm wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: wpa_supplicant-0.7.3-9.el6_9.2.src.rpm i386: wpa_supplicant-0.7.3-9.el6_9.2.i686.rpm wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.i686.rpm x86_64: wpa_supplicant-0.7.3-9.el6_9.2.x86_64.rpm wpa_supplicant-debuginfo-0.7.3-9.el6_9.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-13077 https://access.redhat.com/security/cve/CVE-2017-13078 https://access.redhat.com/security/cve/CVE-2017-13080 https://access.redhat.com/security/cve/CVE-2017-13087 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/kracks 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-17:07.wpa Security Advisory The FreeBSD Project Topic: WPA2 protocol vulnerability Category: contrib Module: wpa Announced: 2017-10-16 Credits: Mathy Vanhoef Affects: All supported versions of FreeBSD. Corrected: 2017-10-17 17:30:18 UTC (stable/11, 11.1-STABLE) 2017-10-17 17:57:18 UTC (releng/11.1, 11.1-RELEASE-p2) 2017-10-17 17:56:03 UTC (releng/11.0, 11.0-RELEASE-p13) 2017-10-19 03:18:22 UTC (stable/10, 10.4-STABLE) 2017-10-19 03:20:17 UTC (releng/10.4, 10.4-RELEASE-p1) 2017-10-19 03:19:42 UTC (releng/10.3, 10.3-RELEASE-p22) CVE Name: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. 0. Revision history v1.0 2017-10-17 Initial release. v1.1 2017-10-19 Add patches for 10.x releases. I. hostapd and wpa_supplicant are implementations of user space daemon for access points and wireless client that implements the WPA2 protocol. II. Problem Description A vulnerability was found in how a number of implementations can be triggered to reconfigure WPA/WPA2/RSN keys (TK, GTK, or IGTK) by replaying a specific frame that is used to manage the keys. III. Impact Such reinstallation of the encryption key can result in two different types of vulnerabilities: disabling replay protection and significantly reducing the security of encryption to the point of allowing frames to be decrypted or some parts of the keys to be determined by an attacker depending on which cipher is used. IV. Workaround An updated version of wpa_supplicant is available in the FreeBSD Ports Collection. Install version 2.6_2 or later of the security/wpa_supplicant port/pkg. Once installed, update /etc/rc.conf to use the new binary: wpa_supplicant_program="/usr/local/sbin/wpa_supplicant" and restart networking. An updated version of hostapd is available in the FreeBSD Ports Collection. Install version 2.6_1 or later of the net/hostapd port/pkg. Once installed, update /etc/rc.conf to use the new binary: hostapd_program="/usr/local/sbin/hostapd" and restart hostapd. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Restart the Wi-Fi network interfaces/hostapd or reboot the system. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install Restart the Wi-Fi network interfaces/hostapd or reboot the system. 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 11.0-RELEASE, 11.1-RELEASE, and 11-STABLE] # fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch # fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch.asc # gpg --verify wpa-11.patch.asc [FreeBSD 10.3-RELEASE, 10.4-RELEASE, and 10-STABLE] # fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch # fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch.asc # gpg --verify wpa-10.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>. Restart the applicable daemons, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/11/ r324697 releng/11.0/ r324698 releng/11.1/ r324699 stable/10/ r324739 releng/10.3/ r324740 releng/10.4/ r324741 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN> VII. References <URL:https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt> <URL:https://www.krackattacks.com/> The latest revision of this advisory is available at <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc> -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEEHPf/b631yp++G4yy7Wfs1l3PaucFAlnoGpNfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDFD RjdGRjZGQURGNUNBOUZCRTFCOENCMkVENjdFQ0Q2NURDRjZBRTcACgkQ7Wfs1l3P auc7WBAAm27w+fujv5sJsRxauUMopTVtRh5utwbDuoHTP+L+RCWmQfVBmueNQ0gf uJzMNxBIkbtY9LvyukpRsH3iD7mh26c0pd9rxxkkr4F96C9B5+W0amxJF1gdm54/ F/50FpY+lo7cNs5tiBjypPrg8UOBBI/1G4XR7130XC0HjaTwt1ngZ0oQUWUMSsIp gN5ZfPul81WPWd1NqF+vyObcJhwq/Y1uoexoO27o7GQCFZoL3enZy8c4f1xqMlVM 4HHkTgNGac6E0aW+ArH4J0DFFAOJXPqF8rdt+9XINfoBbtliIyOixJ4oh1n6eAR0 VpBWZKFNyXSlUKIvDGa+LDhxgL1jJXV0ABSyKlUOijdmr3bbbiQE9MW/MNv2AFTd OAFQ0QQtm9KCWp5JLh+FPIb/kR2l7MOUP+yz4zFcJpdGtl9tDLyPN8vRTq60bY8O y7tBcf/SMqkd/AIFdchL4zrOguKnRARydIlwTarp8wtAQI3MKSsa1B0wgsDtlL6K xfdjnwWMKvKKlNOW16e1WXXO0n/ucHV4njBE+bGPro3jLgXP2/WFZpIGAR3I4xrr SdD4AxSNiR9f3bL7LRfMIbugJAylWNSlTLWUOVUv0/ONh85LqbcCj13NI230B64K ETx2QOZgKnCs2oDNiw4aQHb7kvi2w94Iw/R1sAPkkxYJWO3reyE= =h/5q -----END PGP SIGNATURE-----

Trust: 4.14

sources: NVD: CVE-2017-13080 // JVNDB: JVNDB-2017-009173 // CERT/CC: VU#228519 // CNVD: CNVD-2017-30403 // IVD: 52cda2a8-8175-413f-97bb-cf2e4c75f7c4 // PACKETSTORM: 144652 // PACKETSTORM: 145394 // PACKETSTORM: 145395 // VULMON: CVE-2017-13080 // PACKETSTORM: 144630 // PACKETSTORM: 144632 // PACKETSTORM: 144828 // PACKETSTORM: 145430 // PACKETSTORM: 145228 // PACKETSTORM: 144659 // PACKETSTORM: 144669 // PACKETSTORM: 148445

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 52cda2a8-8175-413f-97bb-cf2e4c75f7c4 // CNVD: CNVD-2017-30403

AFFECTED PRODUCTS

vendor:w1 fimodel:hostapdscope:eqversion:0.4.10

Trust: 1.6

vendor:w1 fimodel:hostapdscope:eqversion:0.5.9

Trust: 1.6

vendor:w1 fimodel:hostapdscope:eqversion:0.3.11

Trust: 1.6

vendor:w1 fimodel:hostapdscope:eqversion:0.4.8

Trust: 1.6

vendor:w1 fimodel:hostapdscope:eqversion:0.5.10

Trust: 1.6

vendor:w1 fimodel:hostapdscope:eqversion:0.4.7

Trust: 1.6

vendor:w1 fimodel:hostapdscope:eqversion:0.5.7

Trust: 1.6

vendor:w1 fimodel:hostapdscope:eqversion:0.5.8

Trust: 1.6

vendor:w1 fimodel:hostapdscope:eqversion:0.4.11

Trust: 1.6

vendor:w1 fimodel:hostapdscope:eqversion:0.4.9

Trust: 1.6

vendor:w1 fimodel:hostapdscope:eqversion:2.1

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:2.1

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:12

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.2.6

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.6.9

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.6.10

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.3.8

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.6.8

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.3.7

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:2.2

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.2.4

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.7.3

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.3.7

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:11

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:2.6

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:10

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.3.9

Trust: 1.0

vendor:susemodel:linux enterprise point of salescope:eqversion:11

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:2.3

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.5.8

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:*

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.4.10

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:2.5

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.5.11

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.3.10

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:11.1

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:11

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:12

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:10.4

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:1.0

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.2.5

Trust: 1.0

vendor:opensusemodel:leapscope:eqversion:42.2

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:1.1

Trust: 1.0

vendor:susemodel:openstack cloudscope:eqversion:6

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:2.4

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.4.8

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.2.6

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.6.9

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.6.10

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.6.8

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:2.0

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:2.0

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:2.2

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.4.9

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.2.4

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.7.3

Trust: 1.0

vendor:opensusemodel:leapscope:eqversion:42.3

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:2.6

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.3.9

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:2.3

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.5.7

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.3.11

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.2.7

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.5.9

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:2.5

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.5.11

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.3.10

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.4.7

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:17.04

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:1.0

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.2.5

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:1.1

Trust: 1.0

vendor:w1 fimodel:hostapdscope:eqversion:0.2.8

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.4.11

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.2.8

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:2.4

Trust: 1.0

vendor:w1 fimodel:wpa supplicantscope:eqversion:0.5.10

Trust: 1.0

vendor:9frontmodel: - scope: - version: -

Trust: 0.8

vendor:adtranmodel: - scope: - version: -

Trust: 0.8

vendor:avmmodel: - scope: - version: -

Trust: 0.8

vendor:actiontecmodel: - scope: - version: -

Trust: 0.8

vendor:aerohivemodel: - scope: - version: -

Trust: 0.8

vendor:alcatel lucentmodel: - scope: - version: -

Trust: 0.8

vendor:android open sourcemodel: - scope: - version: -

Trust: 0.8

vendor:applemodel: - scope: - version: -

Trust: 0.8

vendor:arch linuxmodel: - scope: - version: -

Trust: 0.8

vendor:arubamodel: - scope: - version: -

Trust: 0.8

vendor:asustek computermodel: - scope: - version: -

Trust: 0.8

vendor:barracudamodel: - scope: - version: -

Trust: 0.8

vendor:broadcommodel: - scope: - version: -

Trust: 0.8

vendor:cambiummodel: - scope: - version: -

Trust: 0.8

vendor:centosmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:cradlepointmodel: - scope: - version: -

Trust: 0.8

vendor:cypress semiconductormodel: - scope: - version: -

Trust: 0.8

vendor:d linkmodel: - scope: - version: -

Trust: 0.8

vendor:debian gnu linuxmodel: - scope: - version: -

Trust: 0.8

vendor:dellmodel: - scope: - version: -

Trust: 0.8

vendor:digimodel: - scope: - version: -

Trust: 0.8

vendor:draytekmodel: - scope: - version: -

Trust: 0.8

vendor:edimax computermodel: - scope: - version: -

Trust: 0.8

vendor:engeniusmodel: - scope: - version: -

Trust: 0.8

vendor:endianmodel: - scope: - version: -

Trust: 0.8

vendor:espressifmodel: - scope: - version: -

Trust: 0.8

vendor:extrememodel: - scope: - version: -

Trust: 0.8

vendor:f securemodel: - scope: - version: -

Trust: 0.8

vendor:fedoramodel: - scope: - version: -

Trust: 0.8

vendor:fortinetmodel: - scope: - version: -

Trust: 0.8

vendor:freebsdmodel: - scope: - version: -

Trust: 0.8

vendor:gentoo linuxmodel: - scope: - version: -

Trust: 0.8

vendor:googlemodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:hostapmodel: - scope: - version: -

Trust: 0.8

vendor:ipfiremodel: - scope: - version: -

Trust: 0.8

vendor:intelmodel: - scope: - version: -

Trust: 0.8

vendor:junipermodel: - scope: - version: -

Trust: 0.8

vendor:lancommodel: - scope: - version: -

Trust: 0.8

vendor:ledemodel: - scope: - version: -

Trust: 0.8

vendor:lifxmodel: - scope: - version: -

Trust: 0.8

vendor:lenovomodel: - scope: - version: -

Trust: 0.8

vendor:microchipmodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:mojomodel: - scope: - version: -

Trust: 0.8

vendor:nestmodel: - scope: - version: -

Trust: 0.8

vendor:netbsdmodel: - scope: - version: -

Trust: 0.8

vendor:netgearmodel: - scope: - version: -

Trust: 0.8

vendor:opnsensemodel: - scope: - version: -

Trust: 0.8

vendor:omnirommodel: - scope: - version: -

Trust: 0.8

vendor:open meshmodel: - scope: - version: -

Trust: 0.8

vendor:openbsdmodel: - scope: - version: -

Trust: 0.8

vendor:peplinkmodel: - scope: - version: -

Trust: 0.8

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:riverbedmodel: - scope: - version: -

Trust: 0.8

vendor:rockwell automationmodel: - scope: - version: -

Trust: 0.8

vendor:ruckusmodel: - scope: - version: -

Trust: 0.8

vendor:suse linuxmodel: - scope: - version: -

Trust: 0.8

vendor:samsung mobilemodel: - scope: - version: -

Trust: 0.8

vendor:sierramodel: - scope: - version: -

Trust: 0.8

vendor:slackware linuxmodel: - scope: - version: -

Trust: 0.8

vendor:sonosmodel: - scope: - version: -

Trust: 0.8

vendor:sonymodel: - scope: - version: -

Trust: 0.8

vendor:sophosmodel: - scope: - version: -

Trust: 0.8

vendor:synologymodel: - scope: - version: -

Trust: 0.8

vendor:tp linkmodel: - scope: - version: -

Trust: 0.8

vendor:technicolormodel: - scope: - version: -

Trust: 0.8

vendor:texas instrumentsmodel: - scope: - version: -

Trust: 0.8

vendor:toshiba commercemodel: - scope: - version: -

Trust: 0.8

vendor:toshiba electronic devices storagemodel: - scope: - version: -

Trust: 0.8

vendor:toshiba memorymodel: - scope: - version: -

Trust: 0.8

vendor:turris omniamodel: - scope: - version: -

Trust: 0.8

vendor:ubiquitimodel: - scope: - version: -

Trust: 0.8

vendor:ubuntumodel: - scope: - version: -

Trust: 0.8

vendor:volumiomodel: - scope: - version: -

Trust: 0.8

vendor:watchguardmodel: - scope: - version: -

Trust: 0.8

vendor:xiaomimodel: - scope: - version: -

Trust: 0.8

vendor:xirrusmodel: - scope: - version: -

Trust: 0.8

vendor:zebramodel: - scope: - version: -

Trust: 0.8

vendor:zyxelmodel: - scope: - version: -

Trust: 0.8

vendor:dd wrtmodel: - scope: - version: -

Trust: 0.8

vendor:eeromodel: - scope: - version: -

Trust: 0.8

vendor:pfsensemodel: - scope: - version: -

Trust: 0.8

vendor:canonicalmodel:ubuntuscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

vendor:freebsdmodel:freebsdscope: - version: -

Trust: 0.8

vendor:opensusemodel:leapscope: - version: -

Trust: 0.8

vendor:susemodel:linux enterprise desktopscope: - version: -

Trust: 0.8

vendor:susemodel:linux enterprise point of salescope: - version: -

Trust: 0.8

vendor:susemodel:linux enterprise serverscope: - version: -

Trust: 0.8

vendor:susemodel:openstack cloudscope: - version: -

Trust: 0.8

vendor:w1 fimodel:hostapdscope: - version: -

Trust: 0.8

vendor:w1 fimodel:wpa supplicantscope: - version: -

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope: - version: -

Trust: 0.8

vendor:red hatmodel:enterprise linux serverscope: - version: -

Trust: 0.8

vendor:necmodel:edge gatewayscope:eqversion: -

Trust: 0.8

vendor:fujitsumodel:sr-m20ac1scope:lteversion:v02.10

Trust: 0.8

vendor:fujitsumodel:sr-m20ac2scope:lteversion:v02.10

Trust: 0.8

vendor:wi fimodel:alliance wi-fi protected access 2scope: - version: -

Trust: 0.6

vendor:linux desktopmodel: - scope:eqversion:12

Trust: 0.4

vendor:linux servermodel: - scope:eqversion:11

Trust: 0.4

vendor:ubuntu linuxmodel: - scope:eqversion:14.04

Trust: 0.2

vendor:ubuntu linuxmodel: - scope:eqversion:16.04

Trust: 0.2

vendor:ubuntu linuxmodel: - scope:eqversion:17.04

Trust: 0.2

vendor:debian linuxmodel: - scope:eqversion:8.0

Trust: 0.2

vendor:debian linuxmodel: - scope:eqversion:9.0

Trust: 0.2

vendor:freebsdmodel: - scope:eqversion:*

Trust: 0.2

vendor:freebsdmodel: - scope:eqversion:10

Trust: 0.2

vendor:freebsdmodel: - scope:eqversion:10.4

Trust: 0.2

vendor:freebsdmodel: - scope:eqversion:11

Trust: 0.2

vendor:freebsdmodel: - scope:eqversion:11.1

Trust: 0.2

vendor:leapmodel: - scope:eqversion:42.2

Trust: 0.2

vendor:leapmodel: - scope:eqversion:42.3

Trust: 0.2

vendor:linux desktopmodel: - scope:eqversion:7

Trust: 0.2

vendor:linux servermodel: - scope:eqversion:7

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.2.4

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.2.5

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.2.6

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.2.8

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.3.7

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.3.9

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.3.10

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.3.11

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.4.7

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.4.8

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.4.9

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.4.10

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.4.11

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.5.7

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.5.8

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.5.9

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.5.10

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.5.11

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.6.8

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.6.9

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.6.10

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:0.7.3

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:1.0

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:1.1

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:2.0

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:2.1

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:2.2

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:2.3

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:2.4

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:2.5

Trust: 0.2

vendor:hostapdmodel: - scope:eqversion:2.6

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.2.4

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.2.5

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.2.6

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.2.7

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.2.8

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.3.7

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.3.8

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.3.9

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.3.10

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.3.11

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.4.7

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.4.8

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.4.9

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.4.10

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.4.11

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.5.7

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.5.8

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.5.9

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.5.10

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.5.11

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.6.8

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.6.9

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.6.10

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:0.7.3

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:1.0

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:1.1

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:2.0

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:2.1

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:2.2

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:2.3

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:2.4

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:2.5

Trust: 0.2

vendor:wpa supplicantmodel: - scope:eqversion:2.6

Trust: 0.2

vendor:linux point of salemodel: - scope:eqversion:11

Trust: 0.2

vendor:linux servermodel: - scope:eqversion:12

Trust: 0.2

vendor:openstack cloudmodel: - scope:eqversion:6

Trust: 0.2

sources: IVD: 52cda2a8-8175-413f-97bb-cf2e4c75f7c4 // CERT/CC: VU#228519 // CNVD: CNVD-2017-30403 // JVNDB: JVNDB-2017-009173 // CNNVD: CNNVD-201710-383 // NVD: CVE-2017-13080

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-13080
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-13080
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-30403
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201710-383
value: MEDIUM

Trust: 0.6

IVD: 52cda2a8-8175-413f-97bb-cf2e4c75f7c4
value: MEDIUM

Trust: 0.2

VULMON: CVE-2017-13080
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2017-13080
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:N/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-30403
severity: MEDIUM
baseScore: 5.4
vectorString: AV:A/AC:M/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 52cda2a8-8175-413f-97bb-cf2e4c75f7c4
severity: MEDIUM
baseScore: 5.4
vectorString: AV:A/AC:M/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2017-13080
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.6
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: IVD: 52cda2a8-8175-413f-97bb-cf2e4c75f7c4 // CNVD: CNVD-2017-30403 // VULMON: CVE-2017-13080 // JVNDB: JVNDB-2017-009173 // CNNVD: CNNVD-201710-383 // NVD: CVE-2017-13080

PROBLEMTYPE DATA

problemtype:CWE-330

Trust: 1.0

problemtype:CWE-323

Trust: 1.0

problemtype:CWE-254

Trust: 0.8

sources: JVNDB: JVNDB-2017-009173 // NVD: CVE-2017-13080

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201710-383

TYPE

security feature problem

Trust: 0.6

sources: CNNVD: CNNVD-201710-383

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-009173

PATCH

title:ARUBA-PSA-2017-007url:http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt

Trust: 0.8

title:DSA-3999url:https://www.debian.org/security/2017/dsa-3999

Trust: 0.8

title:FreeBSD-SA-17:07.wpaurl:https://www.freebsd.org/security/advisories/FreeBSD-SA-17:07.wpa.asc

Trust: 0.8

title:LEN-17420url:https://support.lenovo.com/jp/en/product_security/len-17420

Trust: 0.8

title:NV17-024url:http://jpn.nec.com/security-info/secinfo/nv17-024.html

Trust: 0.8

title:openSUSE-SU-2017:2755url:https://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html

Trust: 0.8

title:SUSE-SU-2017:2745url:https://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html

Trust: 0.8

title:SUSE-SU-2017:2752url:https://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html

Trust: 0.8

title:KRACKs - wpa_supplicant Multiple Vulnerabilitiesurl:https://access.redhat.com/security/vulnerabilities/kracks

Trust: 0.8

title:RHSA-2017:2907url:https://access.redhat.com/errata/RHSA-2017:2907

Trust: 0.8

title:RHSA-2017:2911url:https://access.redhat.com/errata/RHSA-2017:2911

Trust: 0.8

title:CVE-2017-13080 | Windows Wireless WPA Group Key Reinstallation Vulnerabilityurl:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080

Trust: 0.8

title:USN-3455-1url:https://usn.ubuntu.com/usn/USN-3455-1/

Trust: 0.8

title:WPA packet number reuse with replayed messages and key reinstallationurl:https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt

Trust: 0.8

title:Wi-Fiの認証/暗号化技術WPA2およびWPAの複数の脆弱性についてurl:http://www.fujitsu.com/jp/products/network/support/2017/srm-01/index.html

Trust: 0.8

title:CVE-2017-13080 | Windows Wireless WPA Group Key Reinstallation Vulnerabilityurl:https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/CVE-2017-13080

Trust: 0.8

title:WPA2の脆弱性に関する弊社調査・対応状況についてurl:http://www.iodata.jp/support/information/2017/wpa2/

Trust: 0.8

title:無線LANの暗号化通信規格WPA2の脆弱性についてurl:http://dynabook.com/assistpc/info/2017/201711_wpa2.htm

Trust: 0.8

title:無線LAN 認証/暗号化技術WPA2およびWPAに関する脆弱性のお知らせurl:http://www.fmworld.net/biz/common/info/20171110/

Trust: 0.8

title:Patch for WPA2 Wireless Network GTK Group Key Reload Vulnerability (CNVD-2017-30403)url:https://www.cnvd.org.cn/patchInfo/show/103821

Trust: 0.6

title:Multiple WiFi product WPA2 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75497

Trust: 0.6

title:Red Hat: Important: wpa_supplicant security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172911 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: linux-firmware vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3505-1

Trust: 0.1

title:Red Hat: Important: wpa_supplicant security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172907 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2017-13080url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2017-13080

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2017-13080

Trust: 0.1

title:Apple: Wi-Fi Update for Boot Camp 6.4.0url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=4dc3bb86865485e4364fd6b2dc2fc379

Trust: 0.1

title:Apple: watchOS 4.1url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=345c3fa8a313cd9a1ced5ef372c465c4

Trust: 0.1

title:Apple: AirPort Base Station Firmware Update 7.6.9url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=43d8dcf7961e20b6ec02761d12969c19

Trust: 0.1

title:Apple: AirPort Base Station Firmware Update 7.7.9url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=7ca8130f8030911575aa17c0e84114dd

Trust: 0.1

title:Debian CVElist Bug Report Logs: firmware-brcm80211: BroadPwn vulnerability CVE-2017-9417url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=2e0affd9108e95fa2aa2c706c74cd8a9

Trust: 0.1

title:Ubuntu Security Notice: wpa vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3455-1

Trust: 0.1

title:Debian Security Advisories: DSA-3999-1 wpa -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=08990d9925276738bd732fa4d58f9ef0

Trust: 0.1

title:Apple: tvOS 11.1url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=7a8e908aff7c02a31b2d335766e6d5c2

Trust: 0.1

title:HP: HPSBHF03582 rev. 2 - KRACK Vulnerability Affecting WPA2 Wireless Securityurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBHF03582

Trust: 0.1

title:Arch Linux Advisories: [ASA-201710-23] hostapd: man-in-the-middleurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-201710-23

Trust: 0.1

title:Arch Linux Advisories: [ASA-201710-22] wpa_supplicant: man-in-the-middleurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-201710-22

Trust: 0.1

title:HP: HPSBPI03574 rev. 1 - WPA, WPA2 Key Reinstallation Attacks (KRACK attacks) Potential Remote Disclosure of Information: Certain HP Enterprise Printer and MFP products, Certain HP PageWide Printer and MFP Products, HP Jetdirect Accessory Productsurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBPI03574

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=6df91267eee9400a24a98876f50ffe84

Trust: 0.1

title:Apple: iOS 11.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=75d972e5e0d4b4019a5bb869f1befb00

Trust: 0.1

title:HP: HPSBHF03697 rev. 1 - Intel® PROSet/Wireless WiFi Software November 2020 Security Updatesurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBHF03697

Trust: 0.1

title:Apple: tvOS 11.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=8d9ba2a4e31c3f4387eccea1c1dbc99c

Trust: 0.1

title:Apple: watchOS 4.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=8658f9579768b2f61d8a0c0f1d03ed58

Trust: 0.1

title:Apple: iOS 11.1url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=7814c280e80969d4c4d88f74b13290f2

Trust: 0.1

title:Android Security Bulletins: Android Security Bulletin—November 2017url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=8c29eb008bb212762e5cfb25c7c5c0d5

Trust: 0.1

title:Apple: macOS High Sierra 10.13.4, Security Update 2018-002 Sierra, and Security Update 2018-002 El Capitanurl:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=8e90004e437eabc9a0809772bb0707c4

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access IIurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20171016-wpa

Trust: 0.1

title:HP: HPSBHF03571 rev. 6 - Intel Management Engine Cumulative Security update and fix for WPA2 vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBHF03571

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4019ca77f50c7a34e4d97833e6f3321e

Trust: 0.1

title:Apple: macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitanurl:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=870f3f04ef17f7b183f74ae687a1561d

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=7251d5e5f2b1771951980ad7cfde50ba

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=e2a7f287e9acc8c64ab3df71130bc64d

Trust: 0.1

title:vanhoefm-krackattacks-scriptsurl:https://github.com/84KaliPleXon3/vanhoefm-krackattacks-scripts

Trust: 0.1

title:krankattackurl:https://github.com/DevKosov/krankattack

Trust: 0.1

title:krackattacks-scriptsurl:https://github.com/vanhoefm/krackattacks-scripts

Trust: 0.1

title:KRACKurl:https://github.com/chinatso/KRACK

Trust: 0.1

title:krackinfourl:https://github.com/kristate/krackinfo

Trust: 0.1

title:nixos-issue-db-exampleurl:https://github.com/andir/nixos-issue-db-example

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2017/11/07/android_november_security_update/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2017/10/16/wpa2_inscure_krackattack/

Trust: 0.1

sources: CNVD: CNVD-2017-30403 // VULMON: CVE-2017-13080 // JVNDB: JVNDB-2017-009173 // CNNVD: CNNVD-201710-383

EXTERNAL IDS

db:NVDid:CVE-2017-13080

Trust: 4.4

db:CERT/CCid:VU#228519

Trust: 3.9

db:LENOVOid:LEN-17420

Trust: 2.5

db:BIDid:101274

Trust: 2.3

db:SECTRACKid:1039703

Trust: 1.7

db:SECTRACKid:1039572

Trust: 1.7

db:SECTRACKid:1039573

Trust: 1.7

db:SECTRACKid:1039576

Trust: 1.7

db:SECTRACKid:1039577

Trust: 1.7

db:SECTRACKid:1039578

Trust: 1.7

db:SECTRACKid:1039581

Trust: 1.7

db:SECTRACKid:1039585

Trust: 1.7

db:SIEMENSid:SSA-901333

Trust: 1.7

db:CERT@VDEid:VDE-2017-003

Trust: 1.7

db:CERT@VDEid:VDE-2017-005

Trust: 1.7

db:ICS CERTid:ICSMA-18-114-01

Trust: 0.9

db:CNVDid:CNVD-2017-30403

Trust: 0.8

db:CNNVDid:CNNVD-201710-383

Trust: 0.8

db:JUNIPERid:JSA10827

Trust: 0.8

db:DLINKid:SAP10075

Trust: 0.8

db:ICS CERTid:ICSMA-19-029-01

Trust: 0.8

db:ICS CERTid:ICSA-17-318-01

Trust: 0.8

db:ICS CERTid:ICSA-17-325-01

Trust: 0.8

db:ICS CERTid:ICSA-17-353-02

Trust: 0.8

db:ICS CERTid:ICSA-17-318-02A

Trust: 0.8

db:JVNid:JVNVU94846424

Trust: 0.8

db:JVNid:JVNVU90609033

Trust: 0.8

db:JVNDBid:JVNDB-2017-009173

Trust: 0.8

db:AUSCERTid:ESB-2020.3967

Trust: 0.6

db:AUSCERTid:ESB-2020.4125

Trust: 0.6

db:LENOVOid:LEN-45682

Trust: 0.6

db:IVDid:52CDA2A8-8175-413F-97BB-CF2E4C75F7C4

Trust: 0.2

db:VULMONid:CVE-2017-13080

Trust: 0.1

db:PACKETSTORMid:144652

Trust: 0.1

db:PACKETSTORMid:145394

Trust: 0.1

db:PACKETSTORMid:145395

Trust: 0.1

db:PACKETSTORMid:148445

Trust: 0.1

db:PACKETSTORMid:144630

Trust: 0.1

db:PACKETSTORMid:144632

Trust: 0.1

db:PACKETSTORMid:144828

Trust: 0.1

db:PACKETSTORMid:145430

Trust: 0.1

db:PACKETSTORMid:145228

Trust: 0.1

db:PACKETSTORMid:144659

Trust: 0.1

db:PACKETSTORMid:144669

Trust: 0.1

sources: IVD: 52cda2a8-8175-413f-97bb-cf2e4c75f7c4 // CERT/CC: VU#228519 // CNVD: CNVD-2017-30403 // VULMON: CVE-2017-13080 // JVNDB: JVNDB-2017-009173 // PACKETSTORM: 144652 // PACKETSTORM: 145394 // PACKETSTORM: 145395 // PACKETSTORM: 148445 // PACKETSTORM: 144630 // PACKETSTORM: 144632 // PACKETSTORM: 144828 // PACKETSTORM: 145430 // PACKETSTORM: 145228 // PACKETSTORM: 144659 // PACKETSTORM: 144669 // CNNVD: CNNVD-201710-383 // NVD: CVE-2017-13080

REFERENCES

url:http://www.securityfocus.com/bid/101274

Trust: 3.5

url:https://www.krackattacks.com/

Trust: 3.3

url:https://source.android.com/security/bulletin/2017-11-01

Trust: 3.3

url:https://access.redhat.com/security/vulnerabilities/kracks

Trust: 2.7

url:http://www.arubanetworks.com/assets/alert/aruba-psa-2017-007.txt

Trust: 2.5

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171016-wpa

Trust: 2.5

url:http://www.debian.org/security/2017/dsa-3999

Trust: 2.5

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2017-13080

Trust: 2.5

url:https://access.redhat.com/errata/rhsa-2017:2911

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2017-13080

Trust: 1.9

url:http://www.kb.cert.org/vuls/id/228519

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2017:2907

Trust: 1.8

url:http://www.ubuntu.com/usn/usn-3455-1

Trust: 1.8

url:http://www.securitytracker.com/id/1039585

Trust: 1.7

url:http://www.securitytracker.com/id/1039581

Trust: 1.7

url:http://www.securitytracker.com/id/1039578

Trust: 1.7

url:http://www.securitytracker.com/id/1039577

Trust: 1.7

url:http://www.securitytracker.com/id/1039576

Trust: 1.7

url:http://www.securitytracker.com/id/1039573

Trust: 1.7

url:http://www.securitytracker.com/id/1039572

Trust: 1.7

url:https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt

Trust: 1.7

url:https://support.lenovo.com/us/en/product_security/len-17420

Trust: 1.7

url:https://security.freebsd.org/advisories/freebsd-sa-17:07.wpa.asc

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html

Trust: 1.7

url:http://www.securitytracker.com/id/1039703

Trust: 1.7

url:https://security.gentoo.org/glsa/201711-03

Trust: 1.7

url:https://support.apple.com/ht208222

Trust: 1.7

url:https://support.apple.com/ht208221

Trust: 1.7

url:https://support.apple.com/ht208220

Trust: 1.7

url:https://support.apple.com/ht208219

Trust: 1.7

url:https://support.apple.com/ht208334

Trust: 1.7

url:https://support.apple.com/ht208327

Trust: 1.7

url:https://support.apple.com/ht208325

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

Trust: 1.7

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbhf03792en_us

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf

Trust: 1.7

url:https://cert.vde.com/en-us/advisories/vde-2017-005

Trust: 1.7

url:https://cert.vde.com/en-us/advisories/vde-2017-003

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html

Trust: 1.7

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html

Trust: 1.7

url:https://ics-cert.us-cert.gov/advisories/icsma-18-114-01

Trust: 0.9

url:https://cwe.mitre.org/data/definitions/323.html

Trust: 0.8

url:https://papers.mathyvanhoef.com/ccs2017.pdf

Trust: 0.8

url:https://actiontecsupport.zendesk.com/hc/en-us/articles/115005205283-krack-vulnerability

Trust: 0.8

url:https://www3.aerohive.com/support/security-bulletins/product-security-announcement-aerohives-response-to-krack-10162017.html

Trust: 0.8

url:https://www.al-enterprise.com/en/support/security-alert-krack

Trust: 0.8

url:https://support.apple.com/en-gb/ht208222

Trust: 0.8

url:https://security.archlinux.org/avg-447

Trust: 0.8

url:https://www.asus.com/static_webpage/asus-product-security-advisory/

Trust: 0.8

url:https://community.barracudanetworks.com/forum/index.php?/topic/23525-security-advisories/page-2

Trust: 0.8

url:https://lists.centos.org/pipermail/centos-announce/2017-october/022569.html

Trust: 0.8

url:https://community.cypress.com/docs/doc-13871

Trust: 0.8

url:http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10075

Trust: 0.8

url:http://www.dell.com/support/article/sln307822

Trust: 0.8

url:https://github.com/espressif/esp8266_nonos_sdk

Trust: 0.8

url:https://extremeportal.force.com/extrarticledetail?n=000018005

Trust: 0.8

url:https://bodhi.fedoraproject.org/updates/fedora-2017-60bfb576b7

Trust: 0.8

url:http://www.fortiguard.com/psirt/fg-ir-17-196

Trust: 0.8

url:https://www.freebsd.org/security/advisories/freebsd-sa-17:07.wpa.asc

Trust: 0.8

url:https://bugs.gentoo.org/634440

Trust: 0.8

url:https://support.hpe.com/hpsc/doc/public/display?sp4ts.oid=null&doclocale=en_us&docid=emr_na-a00029151en_us

Trust: 0.8

url:https://w1.fi/security/2017-1/

Trust: 0.8

url:https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00101&languageid=en-fr

Trust: 0.8

url:https://kb.juniper.net/jsa10827

Trust: 0.8

url:https://support.lenovo.com/ca/en/product_security/len-17420

Trust: 0.8

url:http://www.microchip.com/wwwproducts/en/atwinc1500

Trust: 0.8

url:http://mail-index.netbsd.org/source-changes/2017/10/16/msg088877.html

Trust: 0.8

url:https://kb.netgear.com/000049498/security-advisory-for-wpa-2-vulnerabilities-psv-2017-2826-psv-2017-2836-psv-2017-2837

Trust: 0.8

url:https://forum.peplink.com/t/security-advisory-wpa2-vulnerability-vu-228519/12715

Trust: 0.8

url:https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-101617-v1.0.pdf

Trust: 0.8

url:https://www.suse.com/de-de/support/kb/doc/?id=7022107

Trust: 0.8

url:https://source.sierrawireless.com/resources/airlink/software_reference_docs/technical-bulletin/sierra-wireless-technical-bulletin---wpa-and-wpa2-vulnerabilities/

Trust: 0.8

url:http://www.slackware.com/changelog/stable.php?cpu=x86_64

Trust: 0.8

url:https://community.sophos.com/kb/en-us/127658

Trust: 0.8

url:https://www.toshibacommerce.com/wps/myportal/%21ut/p/a1/rzrnc8igeiz_sw8egqhjcdmmwr8abw2dqcnfoyqotidrrk399uxrrwotuzgws7a87y6z88iuzmcq2u4uwcnlzypjnjj5-exr_wnhya-laxtrid-j3uchdtb8gylmuw6qzgktovtowsrrqlrs6-8dbeqhwc1mykqnlabgdjlf1yjvn7i5af4qtdwsn2tri7j

Trust: 0.8

url:http://www.toshiba-personalstorage.net/en/news/hdd/ot_notice/20171017.htm

Trust: 0.8

url:http://support.toshiba.com/support/staticcontentdetail?contentid=4015875&isfromtoclink=false

Trust: 0.8

url:https://community.ubnt.com/t5/unifi-updates-blog/firmware-3-9-3-7537-for-uap-usw-has-been-released/ba-p/2099365

Trust: 0.8

url:https://usn.ubuntu.com/usn/usn-3455-1/

Trust: 0.8

url:http://en.miui.com/thread-954223-1-1.html

Trust: 0.8

url:https://www.zebra.com/content/dam/zebra_new_ia/en-us/support-and-downloads/lifeguard-security/krack-security-bulletin.pdf

Trust: 0.8

url:http://www.zyxel.com/support/announcement_wpa2_key_management.shtml

Trust: 0.8

url:https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=&solutionid=sk120938

Trust: 0.8

url:https://community.rsa.com/docs/doc-84103

Trust: 0.8

url:https://support.f5.com/csp/article/k23642330

Trust: 0.8

url:https://forum.mikrotik.com/viewtopic.php?f=21&t=126695

Trust: 0.8

url:https://community.linksys.com/t5/wireless-routers/krack-vulnerability/td-p/1218573

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13080

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-17-353-02

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-17-318-02a

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsma-19-029-01

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-17-318-01

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-17-325-01

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20171017_wpa2.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu90609033/index.html

Trust: 0.8

url:https://jvn.jp/vu/jvnvu94846424/

Trust: 0.8

url:https://www.kb.cert.org/vuls/id/cheu-aqnmyp

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-13078

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-13077

Trust: 0.8

url:https://www.kb.cert.org/vuls/id/228519/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3967/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.4125/

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-45682

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-13087

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2017-13082

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-13086

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-13088

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-13081

Trust: 0.4

url:https://support.apple.com/kb/ht201222

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-13079

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-13078

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-13077

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-13087

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-13080

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://support.apple.com/downloads/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/330.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/3505-1/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-13088

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-13086

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-13082

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9417

Trust: 0.1

url:https://support.apple.com/kb/ht208038

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4476

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4477

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/wpa/2.1-0ubuntu1.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu9.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu6.2

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13798

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13796

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13803

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13793

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13791

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13799

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13802

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13792

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13795

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13785

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13784

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13849

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13804

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13794

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13783

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13788

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13865

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13866

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13868

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7156

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13856

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13876

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13870

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13862

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7157

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13869

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13833

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13861

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13867

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13855

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-firmware/1.169.1

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3505-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-firmware/1.164.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-firmware/1.157.14

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-firmware/1.127.24

Trust: 0.1

url:https://security.freebsd.org/patches/sa-17:07/wpa-10.patch.asc

Trust: 0.1

url:https://security.freebsd.org/advisories/freebsd-sa-17:07.wpa.asc>

Trust: 0.1

url:https://svnweb.freebsd.org/base?view=revision&revision=nnnnnn>

Trust: 0.1

url:https://www.krackattacks.com/>

Trust: 0.1

url:https://security.freebsd.org/patches/sa-17:07/wpa-11.patch.asc

Trust: 0.1

url:https://security.freebsd.org/>.

Trust: 0.1

url:https://security.freebsd.org/patches/sa-17:07/wpa-11.patch

Trust: 0.1

url:https://security.freebsd.org/patches/sa-17:07/wpa-10.patch

Trust: 0.1

url:https://www.freebsd.org/handbook/makeworld.html>.

Trust: 0.1

url:https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt>

Trust: 0.1

sources: CERT/CC: VU#228519 // CNVD: CNVD-2017-30403 // VULMON: CVE-2017-13080 // JVNDB: JVNDB-2017-009173 // PACKETSTORM: 144652 // PACKETSTORM: 145394 // PACKETSTORM: 145395 // PACKETSTORM: 148445 // PACKETSTORM: 144630 // PACKETSTORM: 144632 // PACKETSTORM: 144828 // PACKETSTORM: 145430 // PACKETSTORM: 145228 // PACKETSTORM: 144659 // PACKETSTORM: 144669 // CNNVD: CNNVD-201710-383 // NVD: CVE-2017-13080

CREDITS

Mathy Vanhoef from imec-DistriNet and KU Leuven.

Trust: 0.6

sources: CNNVD: CNNVD-201710-383

SOURCES

db:IVDid:52cda2a8-8175-413f-97bb-cf2e4c75f7c4
db:CERT/CCid:VU#228519
db:CNVDid:CNVD-2017-30403
db:VULMONid:CVE-2017-13080
db:JVNDBid:JVNDB-2017-009173
db:PACKETSTORMid:144652
db:PACKETSTORMid:145394
db:PACKETSTORMid:145395
db:PACKETSTORMid:148445
db:PACKETSTORMid:144630
db:PACKETSTORMid:144632
db:PACKETSTORMid:144828
db:PACKETSTORMid:145430
db:PACKETSTORMid:145228
db:PACKETSTORMid:144659
db:PACKETSTORMid:144669
db:CNNVDid:CNNVD-201710-383
db:NVDid:CVE-2017-13080

LAST UPDATE DATE

2024-11-21T22:26:30.194000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#228519date:2017-11-16T00:00:00
db:CNVDid:CNVD-2017-30403date:2017-10-17T00:00:00
db:VULMONid:CVE-2017-13080date:2020-11-10T00:00:00
db:JVNDBid:JVNDB-2017-009173date:2019-02-01T00:00:00
db:CNNVDid:CNNVD-201710-383date:2021-12-06T00:00:00
db:NVDid:CVE-2017-13080date:2020-11-10T21:15:12.267

SOURCES RELEASE DATE

db:IVDid:52cda2a8-8175-413f-97bb-cf2e4c75f7c4date:2017-10-17T00:00:00
db:CERT/CCid:VU#228519date:2017-10-16T00:00:00
db:CNVDid:CNVD-2017-30403date:2017-10-18T00:00:00
db:VULMONid:CVE-2017-13080date:2017-10-17T00:00:00
db:JVNDBid:JVNDB-2017-009173date:2017-11-06T00:00:00
db:PACKETSTORMid:144652date:2017-10-17T16:52:00
db:PACKETSTORMid:145394date:2017-12-13T03:33:33
db:PACKETSTORMid:145395date:2017-12-13T04:44:44
db:PACKETSTORMid:148445date:2018-07-05T23:02:22
db:PACKETSTORMid:144630date:2017-10-16T13:49:34
db:PACKETSTORMid:144632date:2017-10-16T23:23:00
db:PACKETSTORMid:144828date:2017-11-01T15:44:40
db:PACKETSTORMid:145430date:2017-12-15T04:44:44
db:PACKETSTORMid:145228date:2017-12-06T22:22:00
db:PACKETSTORMid:144659date:2017-10-18T20:20:00
db:PACKETSTORMid:144669date:2017-10-19T14:28:55
db:CNNVDid:CNNVD-201710-383date:2017-10-17T00:00:00
db:NVDid:CVE-2017-13080date:2017-10-17T13:29:00.397