ID

VAR-201711-0643


CVE

CVE-2017-5729


TITLE

plural Intel Dual-Band and Tri-Band Wireless-AC Data processing vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2017-010776

DESCRIPTION

Frame replay vulnerability in Wi-Fi subsystem in Intel Dual-Band and Tri-Band Wireless-AC Products allows remote attacker to replay frames via channel-based man-in-the-middle. plural Intel Dual-Band and Tri-Band Wireless-AC The product contains data processing vulnerabilities.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. IntelDualBandWireless-AC3160 and so on are all wireless cards of Intel Corporation of the United States. Wi-Fi is one of the Wi-Fi subsystems. There are security vulnerabilities in the Wi-Fi subsystem in several Intel products

Trust: 2.25

sources: NVD: CVE-2017-5729 // JVNDB: JVNDB-2017-010776 // CNVD: CNVD-2017-37752 // VULHUB: VHN-113932

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-37752

AFFECTED PRODUCTS

vendor:intelmodel:wireless-n 7265scope:eqversion: -

Trust: 1.6

vendor:intelmodel:wireless-n 7260scope:eqversion: -

Trust: 1.6

vendor:intelmodel:dual band wireless-ac 7265scope:eqversion: -

Trust: 1.6

vendor:intelmodel:dual band wireless-ac 3160scope:eqversion: -

Trust: 1.6

vendor:intelmodel:dual band wireless-ac 7260scope:eqversion: -

Trust: 1.6

vendor:intelmodel:dual band wireless-n 7260scope:eqversion: -

Trust: 1.6

vendor:intelmodel:dual band wireless-n 7265scope:eqversion: -

Trust: 1.6

vendor:intelmodel:dual band wireless-ac 3165scope:eqversion: -

Trust: 1.6

vendor:intelmodel:dual band wireless-ac 8265scope:eqversion: -

Trust: 1.0

vendor:intelmodel:active management technologyscope:lteversion:11.8.50.3420

Trust: 1.0

vendor:intelmodel:tri-band wireless-ac 18265scope:eqversion: -

Trust: 1.0

vendor:intelmodel:wireless-ac 9260scope:eqversion: -

Trust: 1.0

vendor:intelmodel:tri-band wireless-ac 18260scope:eqversion: -

Trust: 1.0

vendor:intelmodel:active management technologyscope:gteversion:11.0

Trust: 1.0

vendor:intelmodel:dual band wireless-ac 3168scope:eqversion: -

Trust: 1.0

vendor:intelmodel:dual band wireless-ac 8260scope:eqversion: -

Trust: 1.0

vendor:intelmodel:tri-band wireless-ac 17265scope:eqversion: -

Trust: 1.0

vendor:intelmodel:active management technologyscope: - version: -

Trust: 0.8

vendor:intelmodel:dual band wireless-ac 3160scope: - version: -

Trust: 0.8

vendor:intelmodel:dual band wireless-ac 3165scope: - version: -

Trust: 0.8

vendor:intelmodel:dual band wireless-ac 3168scope: - version: -

Trust: 0.8

vendor:intelmodel:dual band wireless-ac 7260scope: - version: -

Trust: 0.8

vendor:intelmodel:dual band wireless-ac 7265scope: - version: -

Trust: 0.8

vendor:intelmodel:dual band wireless-ac 8260scope: - version: -

Trust: 0.8

vendor:intelmodel:dual band wireless-ac 8265scope: - version: -

Trust: 0.8

vendor:intelmodel:dual band wireless-n 7260scope: - version: -

Trust: 0.8

vendor:intelmodel:dual band wireless-n 7265scope: - version: -

Trust: 0.8

vendor:intelmodel:tri-band wireless-ac 17265scope: - version: -

Trust: 0.8

vendor:intelmodel:tri-band wireless-ac 18260scope: - version: -

Trust: 0.8

vendor:intelmodel:tri-band wireless-ac 18265scope: - version: -

Trust: 0.8

vendor:intelmodel:wireless-ac 9260scope: - version: -

Trust: 0.8

vendor:intelmodel:wireless-n 7260scope: - version: -

Trust: 0.8

vendor:intelmodel:wireless-n 7265scope: - version: -

Trust: 0.8

vendor:intelmodel:dual band wireless-ac wi-fiscope:eqversion:3165/3168/726519.10.x

Trust: 0.6

vendor:intelmodel:dual band wireless-ac wi-fiscope:eqversion:3165/3168/726519.51.x.x

Trust: 0.6

vendor:intelmodel:tri-band wireless-ac wi-fiscope:eqversion:1726519.51.x.x

Trust: 0.6

vendor:intelmodel:dual band wireless-ac wi-fiscope:eqversion:8260/826519.10.x.x

Trust: 0.6

vendor:intelmodel:tri-band wireless-ac wi-fiscope:eqversion:18260/1826520.0.x.x

Trust: 0.6

vendor:intelmodel:wireless-ac wi-fiscope:eqversion:926020.x.x.x

Trust: 0.6

vendor:intelmodel:active management technologyscope:gteversion:11.0,<=11.8.50.3420

Trust: 0.6

sources: CNVD: CNVD-2017-37752 // JVNDB: JVNDB-2017-010776 // CNNVD: CNNVD-201711-878 // NVD: CVE-2017-5729

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-5729
value: HIGH

Trust: 1.0

NVD: CVE-2017-5729
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-37752
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201711-878
value: HIGH

Trust: 0.6

VULHUB: VHN-113932
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-5729
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-37752
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-113932
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-5729
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2017-5729
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-37752 // VULHUB: VHN-113932 // JVNDB: JVNDB-2017-010776 // CNNVD: CNNVD-201711-878 // NVD: CVE-2017-5729

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-19

Trust: 0.9

sources: VULHUB: VHN-113932 // JVNDB: JVNDB-2017-010776 // NVD: CVE-2017-5729

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201711-878

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201711-878

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-010776

PATCH

title:INTEL-SA-00093url:https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00093&languageid=en-fr

Trust: 0.8

title:Patches for multiple Intel products Wi-Fi subsystem frame relay vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/111347

Trust: 0.6

title:Multiple Intel product Wi-Fi Subsystem security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76610

Trust: 0.6

sources: CNVD: CNVD-2017-37752 // JVNDB: JVNDB-2017-010776 // CNNVD: CNNVD-201711-878

EXTERNAL IDS

db:NVDid:CVE-2017-5729

Trust: 3.1

db:JVNDBid:JVNDB-2017-010776

Trust: 0.8

db:CNVDid:CNVD-2017-37752

Trust: 0.6

db:CNNVDid:CNNVD-201711-878

Trust: 0.6

db:VULHUBid:VHN-113932

Trust: 0.1

sources: CNVD: CNVD-2017-37752 // VULHUB: VHN-113932 // JVNDB: JVNDB-2017-010776 // CNNVD: CNNVD-201711-878 // NVD: CVE-2017-5729

REFERENCES

url:https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00093&languageid=en-fr

Trust: 2.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5729

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-5729

Trust: 0.8

url:https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00093&amp;languageid=en-fr

Trust: 0.1

sources: CNVD: CNVD-2017-37752 // VULHUB: VHN-113932 // JVNDB: JVNDB-2017-010776 // CNNVD: CNNVD-201711-878 // NVD: CVE-2017-5729

SOURCES

db:CNVDid:CNVD-2017-37752
db:VULHUBid:VHN-113932
db:JVNDBid:JVNDB-2017-010776
db:CNNVDid:CNNVD-201711-878
db:NVDid:CVE-2017-5729

LAST UPDATE DATE

2024-11-23T21:40:10.569000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-37752date:2017-12-21T00:00:00
db:VULHUBid:VHN-113932date:2019-10-03T00:00:00
db:JVNDBid:JVNDB-2017-010776date:2017-12-25T00:00:00
db:CNNVDid:CNNVD-201711-878date:2019-10-23T00:00:00
db:NVDid:CVE-2017-5729date:2024-11-21T03:28:18.313

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-37752date:2017-12-21T00:00:00
db:VULHUBid:VHN-113932date:2017-11-21T00:00:00
db:JVNDBid:JVNDB-2017-010776date:2017-12-25T00:00:00
db:CNNVDid:CNNVD-201711-878date:2017-11-24T00:00:00
db:NVDid:CVE-2017-5729date:2017-11-21T14:29:00.620