var-201710-0207
Vulnerability from variot
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients. An attacker within range of an affected AP and client may leverage these vulnerabilities to conduct attacks that are dependent on the data confidentiality protocols being used. Attacks may include arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast and group-addressed frames. These vulnerabilities are referred to as Key Reinstallation Attacks or "KRACK" attacks. WPA (Wi-Fi Protected Access) is a system that protects wireless computer networks (Wi-Fi). The GTK group key reloading vulnerability exists in the WPA2 wireless network. CVE-2017-13804: @qwertyoruiopz at KJC Research Intl. S.R.L. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: wpa_supplicant security update Advisory ID: RHSA-2017:2907-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2907 Issue date: 2017-10-17 CVE Names: CVE-2017-13077 CVE-2017-13078 CVE-2017-13080 CVE-2017-13082 CVE-2017-13086 CVE-2017-13087 CVE-2017-13088 =====================================================================
- Summary:
An update for wpa_supplicant is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64
- Description:
The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver. A remote attacker within Wi-Fi range could exploit these attacks to decrypt Wi-Fi traffic or possibly inject forged Wi-Fi packets by manipulating cryptographic handshakes used by the WPA2 protocol. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
Red Hat would like to thank CERT for reporting these issues. Upstream acknowledges Mathy Vanhoef (University of Leuven) as the original reporter of these issues. Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
aarch64: wpa_supplicant-2.6-5.el7_4.1.aarch64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.aarch64.rpm
ppc64: wpa_supplicant-2.6-5.el7_4.1.ppc64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm
ppc64le: wpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm
s390x: wpa_supplicant-2.6-5.el7_4.1.s390x.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: wpa_supplicant-2.6-5.el7_4.1.src.rpm
x86_64: wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm wpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2017-13077 https://access.redhat.com/security/cve/CVE-2017-13078 https://access.redhat.com/security/cve/CVE-2017-13080 https://access.redhat.com/security/cve/CVE-2017-13082 https://access.redhat.com/security/cve/CVE-2017-13086 https://access.redhat.com/security/cve/CVE-2017-13087 https://access.redhat.com/security/cve/CVE-2017-13088 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/kracks
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2017 Red Hat, Inc.
Alternatively, on your watch, select "My Watch > General > About". ========================================================================== Ubuntu Security Notice USN-3455-1 October 16, 2017
wpa vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in wpa_supplicant.
Software Description: - wpa: client support for WPA and WPA2
Details:
Mathy Vanhoef discovered that wpa_supplicant and hostapd incorrectly handled WPA2. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
Imre Rad discovered that wpa_supplicant and hostapd incorrectly handled invalid characters in passphrase parameters. A remote attacker could use this issue to cause a denial of service. (CVE-2016-4476)
Imre Rad discovered that wpa_supplicant and hostapd incorrectly handled invalid characters in passphrase parameters. A local attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2016-4477)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 17.04: hostapd 2.4-0ubuntu9.1 wpasupplicant 2.4-0ubuntu9.1
Ubuntu 16.04 LTS: hostapd 2.4-0ubuntu6.2 wpasupplicant 2.4-0ubuntu6.2
Ubuntu 14.04 LTS: hostapd 2.1-0ubuntu1.5 wpasupplicant 2.1-0ubuntu1.5
After a standard system update you need to reboot your computer to make all the necessary changes. 6) - i386, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
============================================================================= FreeBSD-SA-17:07.wpa Security Advisory The FreeBSD Project
Topic: WPA2 protocol vulnerability
Category: contrib Module: wpa Announced: 2017-10-16 Credits: Mathy Vanhoef Affects: All supported versions of FreeBSD. Corrected: 2017-10-17 17:30:18 UTC (stable/11, 11.1-STABLE) 2017-10-17 17:57:18 UTC (releng/11.1, 11.1-RELEASE-p2) 2017-10-17 17:56:03 UTC (releng/11.0, 11.0-RELEASE-p13) 2017-10-19 03:18:22 UTC (stable/10, 10.4-STABLE) 2017-10-19 03:20:17 UTC (releng/10.4, 10.4-RELEASE-p1) 2017-10-19 03:19:42 UTC (releng/10.3, 10.3-RELEASE-p22) CVE Name: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
- Revision history
v1.0 2017-10-17 Initial release. v1.1 2017-10-19 Add patches for 10.x releases.
I.
hostapd and wpa_supplicant are implementations of user space daemon for access points and wireless client that implements the WPA2 protocol.
II. Problem Description
A vulnerability was found in how a number of implementations can be triggered to reconfigure WPA/WPA2/RSN keys (TK, GTK, or IGTK) by replaying a specific frame that is used to manage the keys.
III. Impact
Such reinstallation of the encryption key can result in two different types of vulnerabilities: disabling replay protection and significantly reducing the security of encryption to the point of allowing frames to be decrypted or some parts of the keys to be determined by an attacker depending on which cipher is used.
IV. Workaround
An updated version of wpa_supplicant is available in the FreeBSD Ports Collection. Install version 2.6_2 or later of the security/wpa_supplicant port/pkg. Once installed, update /etc/rc.conf to use the new binary:
wpa_supplicant_program="/usr/local/sbin/wpa_supplicant"
and restart networking.
An updated version of hostapd is available in the FreeBSD Ports Collection. Install version 2.6_1 or later of the net/hostapd port/pkg. Once installed, update /etc/rc.conf to use the new binary:
hostapd_program="/usr/local/sbin/hostapd"
and restart hostapd.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.
Restart the Wi-Fi network interfaces/hostapd or reboot the system.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
Restart the Wi-Fi network interfaces/hostapd or reboot the system.
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 11.0-RELEASE, 11.1-RELEASE, and 11-STABLE]
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch.asc
gpg --verify wpa-11.patch.asc
[FreeBSD 10.3-RELEASE, 10.4-RELEASE, and 10-STABLE]
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch
fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch.asc
gpg --verify wpa-10.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as
described in
Restart the applicable daemons, or reboot the system.
VI. Correction details
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/11/ r324697 releng/11.0/ r324698 releng/11.1/ r324699 stable/10/ r324739 releng/10.3/ r324740 releng/10.4/ r324741
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII. References
The latest revision of this advisory is available at
iQKTBAEBCgB9FiEEHPf/b631yp++G4yy7Wfs1l3PaucFAlnoGpNfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDFD RjdGRjZGQURGNUNBOUZCRTFCOENCMkVENjdFQ0Q2NURDRjZBRTcACgkQ7Wfs1l3P auc7WBAAm27w+fujv5sJsRxauUMopTVtRh5utwbDuoHTP+L+RCWmQfVBmueNQ0gf uJzMNxBIkbtY9LvyukpRsH3iD7mh26c0pd9rxxkkr4F96C9B5+W0amxJF1gdm54/ F/50FpY+lo7cNs5tiBjypPrg8UOBBI/1G4XR7130XC0HjaTwt1ngZ0oQUWUMSsIp gN5ZfPul81WPWd1NqF+vyObcJhwq/Y1uoexoO27o7GQCFZoL3enZy8c4f1xqMlVM 4HHkTgNGac6E0aW+ArH4J0DFFAOJXPqF8rdt+9XINfoBbtliIyOixJ4oh1n6eAR0 VpBWZKFNyXSlUKIvDGa+LDhxgL1jJXV0ABSyKlUOijdmr3bbbiQE9MW/MNv2AFTd OAFQ0QQtm9KCWp5JLh+FPIb/kR2l7MOUP+yz4zFcJpdGtl9tDLyPN8vRTq60bY8O y7tBcf/SMqkd/AIFdchL4zrOguKnRARydIlwTarp8wtAQI3MKSsa1B0wgsDtlL6K xfdjnwWMKvKKlNOW16e1WXXO0n/ucHV4njBE+bGPro3jLgXP2/WFZpIGAR3I4xrr SdD4AxSNiR9f3bL7LRfMIbugJAylWNSlTLWUOVUv0/ONh85LqbcCj13NI230B64K ETx2QOZgKnCs2oDNiw4aQHb7kvi2w94Iw/R1sAPkkxYJWO3reyE= =h/5q -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2017-12-13-6 Additional information for APPLE-SA-2017-12-6-2 iOS 11.2
iOS 11.2 addresses the following:
IOKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with system privileges Description: Multiple memory corruption issues were addressed through improved state management. CVE-2017-13847: Ian Beer of Google Project Zero
IOMobileFrameBuffer Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with kernel privilege Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-13879: Apple
IOSurface Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-13861: Ian Beer of Google Project Zero
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-13862: Apple CVE-2017-13876: Ian Beer of Google Project Zero CVE-2017-13867: Ian Beer of Google Project Zero
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2017-13833: Brandon Azad
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to read restricted memory Description: A type confusion issue was addressed with improved memory handling. CVE-2017-13855: Jann Horn of Google Project Zero
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2017-13865: Ian Beer of Google Project Zero CVE-2017-13868: Brandon Azad CVE-2017-13869: Jann Horn of Google Project Zero
Mail Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Incorrect certificate is used for encryption Description: A S/MIME issue existed in the handling of encrypted email. This issue was addressed through improved selection of the encryption certificate. CVE-2017-13874: an anonymous researcher
Mail Drafts Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An attacker with a privileged network position may be able to intercept mail Description: An encryption issue existed with S/MIME credetials. The issue was addressed with additional checks and user control. CVE-2017-13860: Michael Weishaar of INNEO Solutions GmbH
Mail Message Framework Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Visiting a malicious website may lead to address bar spoofing Description: An inconsistent user interface issue was addressed with improved state management. CVE-2017-2433: an anonymous researcher, an anonymous researcher, an anonymous researcher
WebKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2017-7156: an anonymous researcher CVE-2017-7157: an anonymous researcher CVE-2017-13856: Jeonghoon Shin CVE-2017-13870: an anonymous researcher CVE-2017-13866: an anonymous researcher Entry added December 13, 2017
Wi-Fi Available for: iPhone 6s, iPhone 6s Plus, iPhone 6, iPhone 6 Plus, iPhone SE, iPhone 5s, 12.9-inch iPad Pro 1st generation, iPad Air 2, iPad Air, iPad 5th generation, iPad mini 4, iPad mini 3, iPad mini 2, and iPod touch 6th generation Released for iPhone 7 and later and iPad Pro 9.7-inch (early 2016) and later in iOS 11.1. This was addressed with improved state management. CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU Leuven
Installation note:
This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/
iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
- Navigate to Settings
- Select General
- Select About
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201710-0207", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "hostapd", "scope": "eq", "trust": 1.6, "vendor": "w1 fi", "version": "0.4.10" }, { "model": "hostapd", "scope": "eq", "trust": 1.6, "vendor": "w1 fi", "version": "0.5.9" }, { "model": "hostapd", "scope": "eq", "trust": 1.6, "vendor": "w1 fi", "version": "0.3.11" }, { "model": "hostapd", "scope": "eq", "trust": 1.6, "vendor": "w1 fi", "version": "0.4.8" }, { "model": "hostapd", "scope": "eq", "trust": 1.6, "vendor": "w1 fi", "version": "0.5.10" }, { "model": "hostapd", "scope": "eq", "trust": 1.6, "vendor": "w1 fi", "version": "0.4.7" }, { "model": "hostapd", "scope": "eq", "trust": 1.6, "vendor": "w1 fi", "version": "0.5.7" }, { "model": "hostapd", "scope": "eq", "trust": 1.6, "vendor": "w1 fi", "version": "0.5.8" }, { "model": "hostapd", "scope": "eq", "trust": 1.6, "vendor": "w1 fi", "version": "0.4.11" }, { "model": "hostapd", "scope": "eq", "trust": 1.6, "vendor": "w1 fi", "version": "0.4.9" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "10.4" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.6.9" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.6.10" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.4.10" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.6.8" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "11.1" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "1.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "10" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.2.5" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.4.8" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.6" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "1.0" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.3" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.3.11" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.3.10" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.5.11" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.3.7" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.4.9" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "openstack cloud", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "6" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.5" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.3.9" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.6.9" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.2.8" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.5.10" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.1" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "42.3" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.2.5" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "42.2" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.6" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "1.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.3.10" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "*" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.5.8" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.7.3" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.5" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "17.04" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.3.9" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.2.8" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.2" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.1" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.5.7" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.5.9" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.7.3" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.4.11" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.4" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.2" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.3.8" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "linux enterprise point of sale", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.2.4" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.0" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.2.6" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.4" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.3.7" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.2.6" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.6.10" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.6.8" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "1.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "11" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.3" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.2.7" }, { "model": "hostapd", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.5.11" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.4.7" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "2.0" }, { "model": "wpa supplicant", "scope": "eq", "trust": 1.0, "vendor": "w1 fi", "version": "0.2.4" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "9front", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "adtran", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "actiontec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "aerohive", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "alcatel lucent", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "android open source", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arch linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "aruba", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "asustek computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "barracuda", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "broadcom", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cambium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "centos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cradlepoint", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cypress semiconductor", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "digi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "draytek", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "edimax computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "engenius", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "endian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "espressif", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "extreme", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f secure", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "google", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hostap", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ipfire", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "lancom", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "lede", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "lifx", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microchip", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mojo", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nest", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netgear", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opnsense", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "omnirom", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "open mesh", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "peplink", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "riverbed", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ruckus", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "samsung mobile", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sierra", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sonos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sony", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sophos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "synology", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "tp link", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "technicolor", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "texas instruments", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "toshiba commerce", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "toshiba electronic devices storage", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "toshiba memory", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "turris omnia", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubiquiti", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "volumio", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "watchguard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "xiaomi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "xirrus", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "zebra", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dd wrt", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "eero", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "pfsense", "version": null }, { "model": "alliance wi-fi protected access 2", "scope": null, "trust": 0.6, "vendor": "wi fi", "version": null }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "linux desktop", "version": "12" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "linux server", "version": "11" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ubuntu linux", "version": "14.04" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ubuntu linux", "version": "16.04" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ubuntu linux", "version": "17.04" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "debian linux", "version": "8.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "debian linux", "version": "9.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "freebsd", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "freebsd", "version": "10" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "freebsd", "version": "10.4" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "freebsd", "version": "11" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "freebsd", "version": "11.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "leap", "version": "42.2" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "leap", "version": "42.3" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "linux desktop", "version": "7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "linux server", "version": "7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.2.4" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.2.5" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.2.6" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.2.8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.3.7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.3.9" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.3.10" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.3.11" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.4.7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.4.8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.4.9" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.4.10" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.4.11" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.5.7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.5.8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.5.9" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.5.10" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.5.11" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.6.8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.6.9" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.6.10" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "0.7.3" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "1.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "1.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "2.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "2.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "2.2" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "2.3" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "2.4" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "2.5" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hostapd", "version": "2.6" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.2.4" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.2.5" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.2.6" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.2.7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.2.8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.3.7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.3.8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.3.9" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.3.10" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.3.11" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.4.7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.4.8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.4.9" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.4.10" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.4.11" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.5.7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.5.8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.5.9" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.5.10" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.5.11" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.6.8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.6.9" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.6.10" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "0.7.3" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "1.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "1.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "2.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "2.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "2.2" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "2.3" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "2.4" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "2.5" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "wpa supplicant", "version": "2.6" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "linux point of sale", "version": "11" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "linux server", "version": "12" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "openstack cloud", "version": "6" } ], "sources": [ { "db": "IVD", "id": "52cda2a8-8175-413f-97bb-cf2e4c75f7c4" }, { "db": "CERT/CC", "id": "VU#228519" }, { "db": "CNVD", "id": "CNVD-2017-30403" }, { "db": "CNNVD", "id": "CNNVD-201710-383" }, { "db": "NVD", "id": "CVE-2017-13080" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple", "sources": [ { "db": "PACKETSTORM", "id": "144860" }, { "db": "PACKETSTORM", "id": "145272" }, { "db": "PACKETSTORM", "id": "148445" }, { "db": "PACKETSTORM", "id": "145450" }, { "db": "PACKETSTORM", "id": "145430" }, { "db": "PACKETSTORM", "id": "145273" }, { "db": "PACKETSTORM", "id": "145271" }, { "db": "PACKETSTORM", "id": "144829" } ], "trust": 0.8 }, "cve": "CVE-2017-13080", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "NONE", "exploitabilityScore": 5.5, "id": "CVE-2017-13080", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 1.1, "vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.5, "id": "CNVD-2017-30403", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.5, "id": "52cda2a8-8175-413f-97bb-cf2e4c75f7c4", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.6, "id": "CVE-2017-13080", "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-13080", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-30403", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201710-383", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "52cda2a8-8175-413f-97bb-cf2e4c75f7c4", "trust": 0.2, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-13080", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "IVD", "id": "52cda2a8-8175-413f-97bb-cf2e4c75f7c4" }, { "db": "CNVD", "id": "CNVD-2017-30403" }, { "db": "VULMON", "id": "CVE-2017-13080" }, { "db": "CNNVD", "id": "CNNVD-201710-383" }, { "db": "NVD", "id": "CVE-2017-13080" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients. An attacker within range of an affected AP and client may leverage these vulnerabilities to conduct attacks that are dependent on the data confidentiality protocols being used. Attacks may include arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast and group-addressed frames. These vulnerabilities are referred to as Key Reinstallation Attacks or \"KRACK\" attacks. WPA (Wi-Fi Protected Access) is a system that protects wireless computer networks (Wi-Fi). The GTK group key reloading vulnerability exists in the WPA2 wireless network. \nCVE-2017-13804: @qwertyoruiopz at KJC Research Intl. S.R.L. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: wpa_supplicant security update\nAdvisory ID: RHSA-2017:2907-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2017:2907\nIssue date: 2017-10-17\nCVE Names: CVE-2017-13077 CVE-2017-13078 CVE-2017-13080 \n CVE-2017-13082 CVE-2017-13086 CVE-2017-13087 \n CVE-2017-13088 \n=====================================================================\n\n1. Summary:\n\nAn update for wpa_supplicant is now available for Red Hat Enterprise Linux\n7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\n\n3. Description:\n\nThe wpa_supplicant packages contain an 802.1X Supplicant with support for\nWEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication\nmethods. They implement key negotiation with a WPA Authenticator for client\nstations and controls the roaming and IEEE 802.11 authentication and\nassociation of the WLAN driver. A remote attacker within Wi-Fi range\ncould exploit these attacks to decrypt Wi-Fi traffic or possibly inject\nforged Wi-Fi packets by manipulating cryptographic handshakes used by the\nWPA2 protocol. (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080,\nCVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)\n\nRed Hat would like to thank CERT for reporting these issues. Upstream\nacknowledges Mathy Vanhoef (University of Leuven) as the original reporter\nof these issues. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\naarch64:\nwpa_supplicant-2.6-5.el7_4.1.aarch64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.aarch64.rpm\n\nppc64:\nwpa_supplicant-2.6-5.el7_4.1.ppc64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64.rpm\n\nppc64le:\nwpa_supplicant-2.6-5.el7_4.1.ppc64le.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.ppc64le.rpm\n\ns390x:\nwpa_supplicant-2.6-5.el7_4.1.s390x.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.s390x.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nwpa_supplicant-2.6-5.el7_4.1.src.rpm\n\nx86_64:\nwpa_supplicant-2.6-5.el7_4.1.x86_64.rpm\nwpa_supplicant-debuginfo-2.6-5.el7_4.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-13077\nhttps://access.redhat.com/security/cve/CVE-2017-13078\nhttps://access.redhat.com/security/cve/CVE-2017-13080\nhttps://access.redhat.com/security/cve/CVE-2017-13082\nhttps://access.redhat.com/security/cve/CVE-2017-13086\nhttps://access.redhat.com/security/cve/CVE-2017-13087\nhttps://access.redhat.com/security/cve/CVE-2017-13088\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/kracks\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2017 Red Hat, Inc. \n\nAlternatively, on your watch, select \"My Watch \u003e General \u003e About\". ==========================================================================\nUbuntu Security Notice USN-3455-1\nOctober 16, 2017\n\nwpa vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 17.04\n- Ubuntu 16.04 LTS\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in wpa_supplicant. \n\nSoftware Description:\n- wpa: client support for WPA and WPA2\n\nDetails:\n\nMathy Vanhoef discovered that wpa_supplicant and hostapd incorrectly\nhandled WPA2. (CVE-2017-13077,\nCVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081,\nCVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)\n\nImre Rad discovered that wpa_supplicant and hostapd incorrectly handled\ninvalid characters in passphrase parameters. A remote attacker could use\nthis issue to cause a denial of service. (CVE-2016-4476)\n\nImre Rad discovered that wpa_supplicant and hostapd incorrectly handled\ninvalid characters in passphrase parameters. A local attacker could use\nthis issue to cause a denial of service, or possibly execute arbitrary\ncode. (CVE-2016-4477)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 17.04:\n hostapd 2.4-0ubuntu9.1\n wpasupplicant 2.4-0ubuntu9.1\n\nUbuntu 16.04 LTS:\n hostapd 2.4-0ubuntu6.2\n wpasupplicant 2.4-0ubuntu6.2\n\nUbuntu 14.04 LTS:\n hostapd 2.1-0ubuntu1.5\n wpasupplicant 2.1-0ubuntu1.5\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. 6) - i386, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n=============================================================================\nFreeBSD-SA-17:07.wpa Security Advisory\n The FreeBSD Project\n\nTopic: WPA2 protocol vulnerability\n\nCategory: contrib\nModule: wpa\nAnnounced: 2017-10-16\nCredits: Mathy Vanhoef\nAffects: All supported versions of FreeBSD. \nCorrected: 2017-10-17 17:30:18 UTC (stable/11, 11.1-STABLE)\n 2017-10-17 17:57:18 UTC (releng/11.1, 11.1-RELEASE-p2)\n 2017-10-17 17:56:03 UTC (releng/11.0, 11.0-RELEASE-p13)\n 2017-10-19 03:18:22 UTC (stable/10, 10.4-STABLE)\n 2017-10-19 03:20:17 UTC (releng/10.4, 10.4-RELEASE-p1)\n 2017-10-19 03:19:42 UTC (releng/10.3, 10.3-RELEASE-p22)\nCVE Name: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079,\n CVE-2017-13080, CVE-2017-13081, CVE-2017-13082,\n CVE-2017-13086, CVE-2017-13087, CVE-2017-13088\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. \n\n0. Revision history\n\nv1.0 2017-10-17 Initial release. \nv1.1 2017-10-19 Add patches for 10.x releases. \n\nI. \n\nhostapd and wpa_supplicant are implementations of user space daemon for\naccess points and wireless client that implements the WPA2 protocol. \n\nII. Problem Description\n\nA vulnerability was found in how a number of implementations can be\ntriggered to reconfigure WPA/WPA2/RSN keys (TK, GTK, or IGTK) by\nreplaying a specific frame that is used to manage the keys. \n\nIII. Impact\n\nSuch reinstallation of the encryption key can result in two different\ntypes of vulnerabilities: disabling replay protection and significantly\nreducing the security of encryption to the point of allowing frames to\nbe decrypted or some parts of the keys to be determined by an attacker\ndepending on which cipher is used. \n\nIV. Workaround\n\nAn updated version of wpa_supplicant is available in the FreeBSD Ports\nCollection. Install version 2.6_2 or later of the\nsecurity/wpa_supplicant port/pkg. Once installed, update /etc/rc.conf\nto use the new binary:\n\nwpa_supplicant_program=\"/usr/local/sbin/wpa_supplicant\"\n\nand restart networking. \n\nAn updated version of hostapd is available in the FreeBSD Ports\nCollection. Install version 2.6_1 or later of the net/hostapd port/pkg. \nOnce installed, update /etc/rc.conf to use the new binary:\n\nhostapd_program=\"/usr/local/sbin/hostapd\"\n\nand restart hostapd. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\nRestart the Wi-Fi network interfaces/hostapd or reboot the system. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\nRestart the Wi-Fi network interfaces/hostapd or reboot the system. \n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 11.0-RELEASE, 11.1-RELEASE, and 11-STABLE]\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-11.patch.asc\n# gpg --verify wpa-11.patch.asc\n\n[FreeBSD 10.3-RELEASE, 10.4-RELEASE, and 10-STABLE]\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch\n# fetch https://security.FreeBSD.org/patches/SA-17:07/wpa-10.patch.asc\n# gpg --verify wpa-10.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile the operating system using buildworld and installworld as\ndescribed in \u003cURL:https://www.FreeBSD.org/handbook/makeworld.html\u003e. \n\nRestart the applicable daemons, or reboot the system. \n\nVI. Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/11/ r324697\nreleng/11.0/ r324698\nreleng/11.1/ r324699\nstable/10/ r324739\nreleng/10.3/ r324740\nreleng/10.4/ r324741\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. References\n\n\u003cURL:https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt\u003e\n\u003cURL:https://www.krackattacks.com/\u003e\n\nThe latest revision of this advisory is available at\n\u003cURL:https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc\u003e\n-----BEGIN PGP SIGNATURE-----\n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\nETx2QOZgKnCs2oDNiw4aQHb7kvi2w94Iw/R1sAPkkxYJWO3reyE=\n=h/5q\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2017-12-13-6 Additional information for\nAPPLE-SA-2017-12-6-2 iOS 11.2\n\niOS 11.2 addresses the following:\n\nIOKit\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: Multiple memory corruption issues were addressed through\nimproved state management. \nCVE-2017-13847: Ian Beer of Google Project Zero\n\nIOMobileFrameBuffer\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to execute arbitrary code with\nkernel privilege\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-13879: Apple\n\nIOSurface\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-13861: Ian Beer of Google Project Zero\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-13862: Apple\nCVE-2017-13876: Ian Beer of Google Project Zero\nCVE-2017-13867: Ian Beer of Google Project Zero\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2017-13833: Brandon Azad\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to read restricted memory\nDescription: A type confusion issue was addressed with improved\nmemory handling. \nCVE-2017-13855: Jann Horn of Google Project Zero\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to read restricted memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2017-13865: Ian Beer of Google Project Zero\nCVE-2017-13868: Brandon Azad\nCVE-2017-13869: Jann Horn of Google Project Zero\n\nMail\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Incorrect certificate is used for encryption\nDescription: A S/MIME issue existed in the handling of encrypted\nemail. This issue was addressed through improved selection of the\nencryption certificate. \nCVE-2017-13874: an anonymous researcher\n\nMail Drafts\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An attacker with a privileged network position may be able to\nintercept mail\nDescription: An encryption issue existed with S/MIME credetials. The\nissue was addressed with additional checks and user control. \nCVE-2017-13860: Michael Weishaar of INNEO Solutions GmbH\n\nMail Message Framework\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Visiting a malicious website may lead to address bar spoofing\nDescription: An inconsistent user interface issue was addressed with\nimproved state management. \nCVE-2017-2433: an anonymous researcher, an anonymous researcher, an\nanonymous researcher\n\nWebKit\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed with\nimproved memory handling. \nCVE-2017-7156: an anonymous researcher\nCVE-2017-7157: an anonymous researcher\nCVE-2017-13856: Jeonghoon Shin\nCVE-2017-13870: an anonymous researcher\nCVE-2017-13866: an anonymous researcher\nEntry added December 13, 2017\n\nWi-Fi\nAvailable for: iPhone 6s, iPhone 6s Plus, iPhone 6, iPhone 6 Plus,\niPhone SE, iPhone 5s, 12.9-inch iPad Pro 1st generation, iPad Air 2,\niPad Air, iPad 5th generation, iPad mini 4, iPad mini 3, iPad mini 2,\nand iPod touch 6th generation\nReleased for iPhone 7 and later and iPad Pro 9.7-inch (early 2016)\nand later in iOS 11.1. This was addressed with improved state management. \nCVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU\nLeuven\n\nInstallation note:\n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About", "sources": [ { "db": "NVD", "id": "CVE-2017-13080" }, { "db": "CERT/CC", "id": "VU#228519" }, { "db": "CNVD", "id": "CNVD-2017-30403" }, { "db": "IVD", "id": "52cda2a8-8175-413f-97bb-cf2e4c75f7c4" }, { "db": "PACKETSTORM", "id": "144860" }, { "db": "PACKETSTORM", "id": "144652" }, { "db": "PACKETSTORM", "id": "145272" }, { "db": "PACKETSTORM", "id": "148445" }, { "db": "VULMON", "id": "CVE-2017-13080" }, { "db": "PACKETSTORM", "id": "144632" }, { "db": "PACKETSTORM", "id": "145430" }, { "db": "PACKETSTORM", "id": "145273" }, { "db": "PACKETSTORM", "id": "144659" }, { "db": "PACKETSTORM", "id": "145271" }, { "db": "PACKETSTORM", "id": "144829" }, { "db": "PACKETSTORM", "id": "144669" }, { "db": "PACKETSTORM", "id": "145450" } ], "trust": 3.51 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-13080", "trust": 3.7 }, { "db": "CERT/CC", "id": "VU#228519", "trust": 3.1 }, { "db": "LENOVO", "id": "LEN-17420", "trust": 2.5 }, { "db": "BID", "id": "101274", "trust": 2.3 }, { "db": "SECTRACK", "id": "1039703", "trust": 1.7 }, { "db": "SECTRACK", "id": "1039572", "trust": 1.7 }, { "db": "SECTRACK", "id": "1039573", "trust": 1.7 }, { "db": "SECTRACK", "id": "1039576", "trust": 1.7 }, { "db": "SECTRACK", "id": "1039577", "trust": 1.7 }, { "db": "SECTRACK", "id": "1039578", "trust": 1.7 }, { "db": "SECTRACK", "id": "1039581", "trust": 1.7 }, { "db": "SECTRACK", "id": "1039585", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-901333", "trust": 1.7 }, { "db": "CERT@VDE", "id": "VDE-2017-003", "trust": 1.7 }, { "db": "CERT@VDE", "id": "VDE-2017-005", "trust": 1.7 }, { "db": "CNVD", "id": "CNVD-2017-30403", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201710-383", "trust": 0.8 }, { "db": "JUNIPER", "id": "JSA10827", "trust": 0.8 }, { "db": "DLINK", "id": "SAP10075", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2020.3967", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4125", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-45682", "trust": 0.6 }, { "db": "IVD", "id": "52CDA2A8-8175-413F-97BB-CF2E4C75F7C4", "trust": 0.2 }, { "db": "ICS CERT", "id": "ICSMA-18-114-01", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-13080", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144860", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144652", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145272", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148445", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145450", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144632", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145430", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145273", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144659", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145271", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144829", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144669", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "52cda2a8-8175-413f-97bb-cf2e4c75f7c4" }, { "db": "CERT/CC", "id": "VU#228519" }, { "db": "CNVD", "id": "CNVD-2017-30403" }, { "db": "VULMON", "id": "CVE-2017-13080" }, { "db": "PACKETSTORM", "id": "144860" }, { "db": "PACKETSTORM", "id": "144652" }, { "db": "PACKETSTORM", "id": "145272" }, { "db": "PACKETSTORM", "id": "148445" }, { "db": "PACKETSTORM", "id": "145450" }, { "db": "PACKETSTORM", "id": "144632" }, { "db": "PACKETSTORM", "id": "145430" }, { "db": "PACKETSTORM", "id": "145273" }, { "db": "PACKETSTORM", "id": "144659" }, { "db": "PACKETSTORM", "id": "145271" }, { "db": "PACKETSTORM", "id": "144829" }, { "db": "PACKETSTORM", "id": "144669" }, { "db": "CNNVD", "id": "CNNVD-201710-383" }, { "db": "NVD", "id": "CVE-2017-13080" } ] }, "id": "VAR-201710-0207", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "52cda2a8-8175-413f-97bb-cf2e4c75f7c4" }, { "db": "CNVD", "id": "CNVD-2017-30403" } ], "trust": 1.6125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "52cda2a8-8175-413f-97bb-cf2e4c75f7c4" }, { "db": "CNVD", "id": "CNVD-2017-30403" } ] }, "last_update_date": "2024-11-29T20:39:40.685000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for WPA2 Wireless Network GTK Group Key Reload Vulnerability (CNVD-2017-30403)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/103821" }, { "title": "Multiple WiFi product WPA2 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75497" }, { "title": "Red Hat: Important: wpa_supplicant security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20172911 - Security Advisory" }, { "title": "Ubuntu Security Notice: linux-firmware vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3505-1" }, { "title": "Red Hat: Important: wpa_supplicant security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20172907 - Security Advisory" }, { "title": "Red Hat: CVE-2017-13080", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2017-13080" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2017-13080" }, { "title": "Apple: Wi-Fi Update for Boot Camp 6.4.0", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=4dc3bb86865485e4364fd6b2dc2fc379" }, { "title": "Apple: watchOS 4.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=345c3fa8a313cd9a1ced5ef372c465c4" }, { "title": "Apple: AirPort Base Station Firmware Update 7.6.9", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=43d8dcf7961e20b6ec02761d12969c19" }, { "title": "Apple: AirPort Base Station Firmware Update 7.7.9", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=7ca8130f8030911575aa17c0e84114dd" }, { "title": "Debian CVElist Bug Report Logs: firmware-brcm80211: BroadPwn vulnerability CVE-2017-9417", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2e0affd9108e95fa2aa2c706c74cd8a9" }, { "title": "Ubuntu Security Notice: wpa vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3455-1" }, { "title": "Debian Security Advisories: DSA-3999-1 wpa -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=08990d9925276738bd732fa4d58f9ef0" }, { "title": "Apple: tvOS 11.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=7a8e908aff7c02a31b2d335766e6d5c2" }, { "title": "HP: HPSBHF03582 rev. 2 - KRACK Vulnerability Affecting WPA2 Wireless Security", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=HPSBHF03582" }, { "title": "Arch Linux Advisories: [ASA-201710-23] hostapd: man-in-the-middle", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201710-23" }, { "title": "Arch Linux Advisories: [ASA-201710-22] wpa_supplicant: man-in-the-middle", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201710-22" }, { "title": "HP: HPSBPI03574 rev. 1 - WPA, WPA2 Key Reinstallation Attacks (KRACK attacks) Potential Remote Disclosure of Information: Certain HP Enterprise Printer and MFP products, Certain HP PageWide Printer and MFP Products, HP Jetdirect Accessory Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=HPSBPI03574" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=6df91267eee9400a24a98876f50ffe84" }, { "title": "Apple: iOS 11.2", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=75d972e5e0d4b4019a5bb869f1befb00" }, { "title": "HP: HPSBHF03697 rev. 1 - Intel\u00ae PROSet/Wireless WiFi Software November 2020 Security Updates", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=HPSBHF03697" }, { "title": "Apple: tvOS 11.2", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=8d9ba2a4e31c3f4387eccea1c1dbc99c" }, { "title": "Apple: watchOS 4.2", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=8658f9579768b2f61d8a0c0f1d03ed58" }, { "title": "Apple: iOS 11.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=7814c280e80969d4c4d88f74b13290f2" }, { "title": "Android Security Bulletins: Android Security Bulletin\u2014November 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=8c29eb008bb212762e5cfb25c7c5c0d5" }, { "title": "Apple: macOS High Sierra 10.13.4, Security Update 2018-002 Sierra, and Security Update 2018-002 El Capitan", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=8e90004e437eabc9a0809772bb0707c4" }, { "title": "Cisco: Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20171016-wpa" }, { "title": "HP: HPSBHF03571 rev. 6 - Intel Management Engine Cumulative Security update and fix for WPA2 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=HPSBHF03571" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - April 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4019ca77f50c7a34e4d97833e6f3321e" }, { "title": "Apple: macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=870f3f04ef17f7b183f74ae687a1561d" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=7251d5e5f2b1771951980ad7cfde50ba" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - January 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=e2a7f287e9acc8c64ab3df71130bc64d" }, { "title": "vanhoefm-krackattacks-scripts", "trust": 0.1, "url": "https://github.com/84KaliPleXon3/vanhoefm-krackattacks-scripts " }, { "title": "krankattack", "trust": 0.1, "url": "https://github.com/DevKosov/krankattack " }, { "title": "krackattacks-scripts", "trust": 0.1, "url": "https://github.com/vanhoefm/krackattacks-scripts " }, { "title": "KRACK", "trust": 0.1, "url": "https://github.com/chinatso/KRACK " }, { "title": "krackinfo", "trust": 0.1, "url": "https://github.com/kristate/krackinfo " }, { "title": "nixos-issue-db-example", "trust": 0.1, "url": "https://github.com/andir/nixos-issue-db-example " }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2017/11/07/android_november_security_update/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2017/10/16/wpa2_inscure_krackattack/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-30403" }, { "db": "VULMON", "id": "CVE-2017-13080" }, { "db": "CNNVD", "id": "CNNVD-201710-383" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-323", "trust": 1.0 }, { "problemtype": "CWE-330", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2017-13080" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.5, "url": "http://www.securityfocus.com/bid/101274" }, { "trust": 3.3, "url": "https://source.android.com/security/bulletin/2017-11-01" }, { "trust": 2.7, "url": "https://access.redhat.com/security/vulnerabilities/kracks" }, { "trust": 2.5, "url": "https://www.krackattacks.com/" }, { "trust": 2.5, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2017-007.txt" }, { "trust": 2.5, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171016-wpa" }, { "trust": 2.5, "url": "http://www.debian.org/security/2017/dsa-3999" }, { "trust": 2.5, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2017-13080" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2017:2911" }, { "trust": 1.8, "url": "http://www.kb.cert.org/vuls/id/228519" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2017:2907" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-3455-1" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039585" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039581" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039578" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039577" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039576" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039573" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039572" }, { "trust": 1.7, "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt" }, { "trust": 1.7, "url": "https://support.lenovo.com/us/en/product_security/len-17420" }, { "trust": 1.7, "url": "https://security.freebsd.org/advisories/freebsd-sa-17:07.wpa.asc" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039703" }, { "trust": 1.7, "url": "https://security.gentoo.org/glsa/201711-03" }, { "trust": 1.7, "url": "https://support.apple.com/ht208222" }, { "trust": 1.7, "url": "https://support.apple.com/ht208221" }, { "trust": 1.7, "url": "https://support.apple.com/ht208220" }, { "trust": 1.7, "url": "https://support.apple.com/ht208219" }, { "trust": 1.7, "url": "https://support.apple.com/ht208334" }, { "trust": 1.7, "url": "https://support.apple.com/ht208327" }, { "trust": 1.7, "url": "https://support.apple.com/ht208325" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "trust": 1.7, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03792en_us" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" }, { "trust": 1.7, "url": "https://cert.vde.com/en-us/advisories/vde-2017-005" }, { "trust": 1.7, "url": "https://cert.vde.com/en-us/advisories/vde-2017-003" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "trust": 1.7, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13080" }, { "trust": 0.8, "url": "https://cwe.mitre.org/data/definitions/323.html" }, { "trust": 0.8, "url": "https://papers.mathyvanhoef.com/ccs2017.pdf" }, { "trust": 0.8, "url": "https://actiontecsupport.zendesk.com/hc/en-us/articles/115005205283-krack-vulnerability" }, { "trust": 0.8, "url": "https://www3.aerohive.com/support/security-bulletins/product-security-announcement-aerohives-response-to-krack-10162017.html" }, { "trust": 0.8, "url": "https://www.al-enterprise.com/en/support/security-alert-krack" }, { "trust": 0.8, "url": "https://support.apple.com/en-gb/ht208222" }, { "trust": 0.8, "url": "https://security.archlinux.org/avg-447" }, { "trust": 0.8, "url": "https://www.asus.com/static_webpage/asus-product-security-advisory/" }, { "trust": 0.8, "url": "https://community.barracudanetworks.com/forum/index.php?/topic/23525-security-advisories/page-2" }, { "trust": 0.8, "url": "https://lists.centos.org/pipermail/centos-announce/2017-october/022569.html" }, { "trust": 0.8, "url": "https://community.cypress.com/docs/doc-13871" }, { "trust": 0.8, "url": "http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10075" }, { "trust": 0.8, "url": "http://www.dell.com/support/article/sln307822" }, { "trust": 0.8, "url": "https://github.com/espressif/esp8266_nonos_sdk" }, { "trust": 0.8, "url": "https://extremeportal.force.com/extrarticledetail?n=000018005" }, { "trust": 0.8, "url": "https://bodhi.fedoraproject.org/updates/fedora-2017-60bfb576b7" }, { "trust": 0.8, "url": "http://www.fortiguard.com/psirt/fg-ir-17-196" }, { "trust": 0.8, "url": "https://www.freebsd.org/security/advisories/freebsd-sa-17:07.wpa.asc" }, { "trust": 0.8, "url": "https://bugs.gentoo.org/634440" }, { "trust": 0.8, "url": "https://support.hpe.com/hpsc/doc/public/display?sp4ts.oid=null\u0026doclocale=en_us\u0026docid=emr_na-a00029151en_us" }, { "trust": 0.8, "url": "https://w1.fi/security/2017-1/" }, { "trust": 0.8, "url": "https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00101\u0026languageid=en-fr" }, { "trust": 0.8, "url": "https://kb.juniper.net/jsa10827" }, { "trust": 0.8, "url": "https://support.lenovo.com/ca/en/product_security/len-17420" }, { "trust": 0.8, "url": "http://www.microchip.com/wwwproducts/en/atwinc1500" }, { "trust": 0.8, "url": "http://mail-index.netbsd.org/source-changes/2017/10/16/msg088877.html" }, { "trust": 0.8, "url": "https://kb.netgear.com/000049498/security-advisory-for-wpa-2-vulnerabilities-psv-2017-2826-psv-2017-2836-psv-2017-2837" }, { "trust": 0.8, "url": "https://forum.peplink.com/t/security-advisory-wpa2-vulnerability-vu-228519/12715" }, { "trust": 0.8, "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-101617-v1.0.pdf" }, { "trust": 0.8, "url": "https://www.suse.com/de-de/support/kb/doc/?id=7022107" }, { "trust": 0.8, "url": "https://source.sierrawireless.com/resources/airlink/software_reference_docs/technical-bulletin/sierra-wireless-technical-bulletin---wpa-and-wpa2-vulnerabilities/" }, { "trust": 0.8, "url": "http://www.slackware.com/changelog/stable.php?cpu=x86_64" }, { "trust": 0.8, "url": "https://community.sophos.com/kb/en-us/127658" }, { "trust": 0.8, "url": "https://www.toshibacommerce.com/wps/myportal/%21ut/p/a1/rzrnc8igeiz_sw8egqhjcdmmwr8abw2dqcnfoyqotidrrk399uxrrwotuzgws7a87y6z88iuzmcq2u4uwcnlzypjnjj5-exr_wnhya-laxtrid-j3uchdtb8gylmuw6qzgktovtowsrrqlrs6-8dbeqhwc1mykqnlabgdjlf1yjvn7i5af4qtdwsn2tri7j" }, { "trust": 0.8, "url": "http://www.toshiba-personalstorage.net/en/news/hdd/ot_notice/20171017.htm" }, { "trust": 0.8, "url": "http://support.toshiba.com/support/staticcontentdetail?contentid=4015875\u0026isfromtoclink=false" }, { "trust": 0.8, "url": "https://community.ubnt.com/t5/unifi-updates-blog/firmware-3-9-3-7537-for-uap-usw-has-been-released/ba-p/2099365" }, { "trust": 0.8, "url": "https://usn.ubuntu.com/usn/usn-3455-1/" }, { "trust": 0.8, "url": "http://en.miui.com/thread-954223-1-1.html" }, { "trust": 0.8, "url": "https://www.zebra.com/content/dam/zebra_new_ia/en-us/support-and-downloads/lifeguard-security/krack-security-bulletin.pdf" }, { "trust": 0.8, "url": "http://www.zyxel.com/support/announcement_wpa2_key_management.shtml" }, { "trust": 0.8, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk120938" }, { "trust": 0.8, "url": "https://community.rsa.com/docs/doc-84103" }, { "trust": 0.8, "url": "https://support.f5.com/csp/article/k23642330" }, { "trust": 0.8, "url": "https://forum.mikrotik.com/viewtopic.php?f=21\u0026t=126695" }, { "trust": 0.8, "url": "https://community.linksys.com/t5/wireless-routers/krack-vulnerability/td-p/1218573" }, { "trust": 0.8, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.8, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.6, "url": "https://www.kb.cert.org/vuls/id/228519/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3967/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4125/" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-45682" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13078" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13077" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13865" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13868" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13876" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13862" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13869" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13833" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13861" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13867" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13855" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13087" }, { "trust": 0.3, "url": "https://www.apple.com/itunes/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13082" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13086" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13088" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13804" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13799" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13849" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2017-13078" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2017-13077" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2017-13087" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2017-13080" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://support.apple.com/kb/ht204641" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13860" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7157" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13874" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13866" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13870" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7156" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13879" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13847" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13856" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13081" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13079" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/330.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/3505-1/" }, { "trust": 0.1, "url": "https://ics-cert.us-cert.gov/advisories/icsma-18-114-01" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13795" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7113" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13803" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13844" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13791" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13788" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13796" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13792" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13785" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13798" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13802" }, { "trust": 0.1, "url": "https://nmap.org/mailman/listinfo/fulldisclosure" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13805" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13793" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13794" }, { "trust": 0.1, "url": "http://seclists.org/fulldisclosure/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-13088" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-13086" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-13082" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht208038" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-2433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4476" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4477" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/wpa/2.1-0ubuntu1.5" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu9.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu6.2" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-17:07/wpa-10.patch.asc" }, { "trust": 0.1, "url": "https://security.freebsd.org/advisories/freebsd-sa-17:07.wpa.asc\u003e" }, { "trust": 0.1, "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e" }, { "trust": 0.1, "url": "https://www.krackattacks.com/\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-17:07/wpa-11.patch.asc" }, { "trust": 0.1, "url": "https://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-17:07/wpa-11.patch" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-17:07/wpa-10.patch" }, { "trust": 0.1, "url": "https://www.freebsd.org/handbook/makeworld.html\u003e." }, { "trust": 0.1, "url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt\u003e" } ], "sources": [ { "db": "CERT/CC", "id": "VU#228519" }, { "db": "CNVD", "id": "CNVD-2017-30403" }, { "db": "VULMON", "id": "CVE-2017-13080" }, { "db": "PACKETSTORM", "id": "144860" }, { "db": "PACKETSTORM", "id": "144652" }, { "db": "PACKETSTORM", "id": "145272" }, { "db": "PACKETSTORM", "id": "148445" }, { "db": "PACKETSTORM", "id": "145450" }, { "db": "PACKETSTORM", "id": "144632" }, { "db": "PACKETSTORM", "id": "145430" }, { "db": "PACKETSTORM", "id": "145273" }, { "db": "PACKETSTORM", "id": "144659" }, { "db": "PACKETSTORM", "id": "145271" }, { "db": "PACKETSTORM", "id": "144829" }, { "db": "PACKETSTORM", "id": "144669" }, { "db": "CNNVD", "id": "CNNVD-201710-383" }, { "db": "NVD", "id": "CVE-2017-13080" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "52cda2a8-8175-413f-97bb-cf2e4c75f7c4" }, { "db": "CERT/CC", "id": "VU#228519" }, { "db": "CNVD", "id": "CNVD-2017-30403" }, { "db": "VULMON", "id": "CVE-2017-13080" }, { "db": "PACKETSTORM", "id": "144860" }, { "db": "PACKETSTORM", "id": "144652" }, { "db": "PACKETSTORM", "id": "145272" }, { "db": "PACKETSTORM", "id": "148445" }, { "db": "PACKETSTORM", "id": "145450" }, { "db": "PACKETSTORM", "id": "144632" }, { "db": "PACKETSTORM", "id": "145430" }, { "db": "PACKETSTORM", "id": "145273" }, { "db": "PACKETSTORM", "id": "144659" }, { "db": "PACKETSTORM", "id": "145271" }, { "db": "PACKETSTORM", "id": "144829" }, { "db": "PACKETSTORM", "id": "144669" }, { "db": "CNNVD", "id": "CNNVD-201710-383" }, { "db": "NVD", "id": "CVE-2017-13080" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-10-17T00:00:00", "db": "IVD", "id": "52cda2a8-8175-413f-97bb-cf2e4c75f7c4" }, { "date": "2017-10-16T00:00:00", "db": "CERT/CC", "id": "VU#228519" }, { "date": "2017-10-18T00:00:00", "db": "CNVD", "id": "CNVD-2017-30403" }, { "date": "2017-10-17T00:00:00", "db": "VULMON", "id": "CVE-2017-13080" }, { "date": "2017-11-02T23:31:30", "db": "PACKETSTORM", "id": "144860" }, { "date": "2017-10-17T16:52:00", "db": "PACKETSTORM", "id": "144652" }, { "date": "2017-12-08T15:55:55", "db": "PACKETSTORM", "id": "145272" }, { "date": "2018-07-05T23:02:22", "db": "PACKETSTORM", "id": "148445" }, { "date": "2017-12-16T05:55:55", "db": "PACKETSTORM", "id": "145450" }, { "date": "2017-10-16T23:23:00", "db": "PACKETSTORM", "id": "144632" }, { "date": "2017-12-15T04:44:44", "db": "PACKETSTORM", "id": "145430" }, { "date": "2017-12-08T14:55:55", "db": "PACKETSTORM", "id": "145273" }, { "date": "2017-10-18T20:20:00", "db": "PACKETSTORM", "id": "144659" }, { "date": "2017-12-08T14:44:44", "db": "PACKETSTORM", "id": "145271" }, { "date": "2017-11-01T15:46:36", "db": "PACKETSTORM", "id": "144829" }, { "date": "2017-10-19T14:28:55", "db": "PACKETSTORM", "id": "144669" }, { "date": "2017-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201710-383" }, { "date": "2017-10-17T13:29:00.397000", "db": "NVD", "id": "CVE-2017-13080" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-16T00:00:00", "db": "CERT/CC", "id": "VU#228519" }, { "date": "2017-10-17T00:00:00", "db": "CNVD", "id": "CNVD-2017-30403" }, { "date": "2020-11-10T00:00:00", "db": "VULMON", "id": "CVE-2017-13080" }, { "date": "2021-12-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201710-383" }, { "date": "2024-11-21T03:10:55.310000", "db": "NVD", "id": "CVE-2017-13080" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201710-383" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Wi-Fi Protected Access (WPA) handshake traffic can be manipulated to induce nonce and session key reuse", "sources": [ { "db": "CERT/CC", "id": "VU#228519" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "security feature problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201710-383" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.