cvelist/2017/13xxx/CVE-2017-13081.json

191 lines
6.7 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
2018-01-17 21:02:46 -05:00
"CVE_data_meta" : {
"ASSIGNER" : "cert@cert.org",
"ID" : "CVE-2017-13081",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Wi-Fi Protected Access (WPA and WPA2)",
"version" : {
"version_data" : [
{
"version_value" : "WPA"
},
{
"version_value" : "WPA2"
}
]
}
}
]
},
"vendor_name" : "Wi-Fi Alliance"
Submitter: Bill Situ <Bill.Situ@oracle.com> On branch cna/oracle/jan2018cpu Changes to be committed: modified: 2013/2xxx/CVE-2013-2566.json modified: 2014/0xxx/CVE-2014-0114.json modified: 2014/7xxx/CVE-2014-7817.json modified: 2014/9xxx/CVE-2014-9402.json modified: 2015/0xxx/CVE-2015-0293.json modified: 2015/1xxx/CVE-2015-1472.json modified: 2015/2xxx/CVE-2015-2808.json modified: 2015/3xxx/CVE-2015-3195.json modified: 2015/3xxx/CVE-2015-3253.json modified: 2015/4xxx/CVE-2015-4852.json modified: 2015/7xxx/CVE-2015-7501.json modified: 2015/7xxx/CVE-2015-7547.json modified: 2015/7xxx/CVE-2015-7940.json modified: 2016/0xxx/CVE-2016-0635.json modified: 2016/0xxx/CVE-2016-0703.json modified: 2016/0xxx/CVE-2016-0704.json modified: 2016/0xxx/CVE-2016-0800.json modified: 2016/1xxx/CVE-2016-1181.json modified: 2016/1xxx/CVE-2016-1182.json modified: 2016/2xxx/CVE-2016-2105.json modified: 2016/2xxx/CVE-2016-2106.json modified: 2016/2xxx/CVE-2016-2107.json modified: 2016/2xxx/CVE-2016-2109.json modified: 2016/2xxx/CVE-2016-2177.json modified: 2016/2xxx/CVE-2016-2178.json modified: 2016/2xxx/CVE-2016-2179.json modified: 2016/2xxx/CVE-2016-2180.json modified: 2016/2xxx/CVE-2016-2181.json modified: 2016/2xxx/CVE-2016-2182.json modified: 2016/2xxx/CVE-2016-2183.json modified: 2016/2xxx/CVE-2016-2518.json modified: 2016/2xxx/CVE-2016-2550.json modified: 2016/4xxx/CVE-2016-4449.json modified: 2016/5xxx/CVE-2016-5385.json modified: 2016/5xxx/CVE-2016-5387.json modified: 2016/6xxx/CVE-2016-6302.json modified: 2016/6xxx/CVE-2016-6303.json modified: 2016/6xxx/CVE-2016-6304.json modified: 2016/6xxx/CVE-2016-6305.json modified: 2016/6xxx/CVE-2016-6306.json modified: 2016/6xxx/CVE-2016-6307.json modified: 2016/6xxx/CVE-2016-6308.json modified: 2016/6xxx/CVE-2016-6309.json modified: 2016/7xxx/CVE-2016-7052.json modified: 2016/7xxx/CVE-2016-7055.json modified: 2016/7xxx/CVE-2016-7977.json modified: 2016/8xxx/CVE-2016-8735.json modified: 2016/9xxx/CVE-2016-9878.json modified: 2017/0xxx/CVE-2017-0781.json modified: 2017/0xxx/CVE-2017-0782.json modified: 2017/0xxx/CVE-2017-0783.json modified: 2017/0xxx/CVE-2017-0785.json modified: 2017/10xxx/CVE-2017-10068.json modified: 2017/10xxx/CVE-2017-10262.json modified: 2017/10xxx/CVE-2017-10273.json modified: 2017/10xxx/CVE-2017-10282.json modified: 2017/10xxx/CVE-2017-10301.json modified: 2017/10xxx/CVE-2017-10352.json modified: 2017/12xxx/CVE-2017-12617.json modified: 2017/13xxx/CVE-2017-13077.json modified: 2017/13xxx/CVE-2017-13078.json modified: 2017/13xxx/CVE-2017-13079.json modified: 2017/13xxx/CVE-2017-13080.json modified: 2017/13xxx/CVE-2017-13081.json modified: 2017/13xxx/CVE-2017-13082.json modified: 2017/3xxx/CVE-2017-3730.json modified: 2017/3xxx/CVE-2017-3731.json modified: 2017/3xxx/CVE-2017-3732.json modified: 2017/3xxx/CVE-2017-3733.json modified: 2017/3xxx/CVE-2017-3735.json modified: 2017/3xxx/CVE-2017-3736.json modified: 2017/3xxx/CVE-2017-3737.json modified: 2017/3xxx/CVE-2017-3738.json modified: 2017/5xxx/CVE-2017-5461.json modified: 2017/5xxx/CVE-2017-5645.json modified: 2017/5xxx/CVE-2017-5664.json modified: 2017/5xxx/CVE-2017-5715.json modified: 2017/9xxx/CVE-2017-9072.json modified: 2017/9xxx/CVE-2017-9798.json modified: 2018/2xxx/CVE-2018-2560.json modified: 2018/2xxx/CVE-2018-2561.json modified: 2018/2xxx/CVE-2018-2562.json modified: 2018/2xxx/CVE-2018-2564.json modified: 2018/2xxx/CVE-2018-2565.json modified: 2018/2xxx/CVE-2018-2566.json modified: 2018/2xxx/CVE-2018-2567.json modified: 2018/2xxx/CVE-2018-2568.json modified: 2018/2xxx/CVE-2018-2569.json modified: 2018/2xxx/CVE-2018-2570.json modified: 2018/2xxx/CVE-2018-2571.json modified: 2018/2xxx/CVE-2018-2573.json modified: 2018/2xxx/CVE-2018-2574.json modified: 2018/2xxx/CVE-2018-2575.json modified: 2018/2xxx/CVE-2018-2576.json modified: 2018/2xxx/CVE-2018-2577.json modified: 2018/2xxx/CVE-2018-2578.json modified: 2018/2xxx/CVE-2018-2579.json modified: 2018/2xxx/CVE-2018-2580.json modified: 2018/2xxx/CVE-2018-2581.json modified: 2018/2xxx/CVE-2018-2582.json modified: 2018/2xxx/CVE-2018-2583.json modified: 2018/2xxx/CVE-2018-2584.json modified: 2018/2xxx/CVE-2018-2585.json modified: 2018/2xxx/CVE-2018-2586.json modified: 2018/2xxx/CVE-2018-2588.json modified: 2018/2xxx/CVE-2018-2589.json modified: 2018/2xxx/CVE-2018-2590.json modified: 2018/2xxx/CVE-2018-2591.json modified: 2018/2xxx/CVE-2018-2592.json modified: 2018/2xxx/CVE-2018-2593.json modified: 2018/2xxx/CVE-2018-2594.json modified: 2018/2xxx/CVE-2018-2595.json modified: 2018/2xxx/CVE-2018-2596.json modified: 2018/2xxx/CVE-2018-2597.json modified: 2018/2xxx/CVE-2018-2599.json modified: 2018/2xxx/CVE-2018-2600.json modified: 2018/2xxx/CVE-2018-2601.json modified: 2018/2xxx/CVE-2018-2602.json modified: 2018/2xxx/CVE-2018-2603.json modified: 2018/2xxx/CVE-2018-2604.json modified: 2018/2xxx/CVE-2018-2605.json modified: 2018/2xxx/CVE-2018-2606.json modified: 2018/2xxx/CVE-2018-2607.json modified: 2018/2xxx/CVE-2018-2608.json modified: 2018/2xxx/CVE-2018-2609.json modified: 2018/2xxx/CVE-2018-2610.json modified: 2018/2xxx/CVE-2018-2611.json modified: 2018/2xxx/CVE-2018-2612.json modified: 2018/2xxx/CVE-2018-2613.json modified: 2018/2xxx/CVE-2018-2614.json modified: 2018/2xxx/CVE-2018-2615.json modified: 2018/2xxx/CVE-2018-2616.json modified: 2018/2xxx/CVE-2018-2617.json modified: 2018/2xxx/CVE-2018-2618.json modified: 2018/2xxx/CVE-2018-2619.json modified: 2018/2xxx/CVE-2018-2620.json modified: 2018/2xxx/CVE-2018-2621.json modified: 2018/2xxx/CVE-2018-2622.json modified: 2018/2xxx/CVE-2018-2623.json modified: 2018/2xxx/CVE-2018-2624.json modified: 2018/2xxx/CVE-2018-2625.json modified: 2018/2xxx/CVE-2018-2626.json modified: 2018/2xxx/CVE-2018-2627.json modified: 2018/2xxx/CVE-2018-2629.json modified: 2018/2xxx/CVE-2018-2630.json modified: 2018/2xxx/CVE-2018-2631.json modified: 2018/2xxx/CVE-2018-2632.json modified: 2018/2xxx/CVE-2018-2633.json modified: 2018/2xxx/CVE-2018-2634.json modified: 2018/2xxx/CVE-2018-2635.json modified: 2018/2xxx/CVE-2018-2636.json modified: 2018/2xxx/CVE-2018-2637.json modified: 2018/2xxx/CVE-2018-2638.json modified: 2018/2xxx/CVE-2018-2639.json modified: 2018/2xxx/CVE-2018-2640.json modified: 2018/2xxx/CVE-2018-2641.json modified: 2018/2xxx/CVE-2018-2642.json modified: 2018/2xxx/CVE-2018-2643.json modified: 2018/2xxx/CVE-2018-2644.json modified: 2018/2xxx/CVE-2018-2645.json modified: 2018/2xxx/CVE-2018-2646.json modified: 2018/2xxx/CVE-2018-2647.json modified: 2018/2xxx/CVE-2018-2648.json modified: 2018/2xxx/CVE-2018-2649.json modified: 2018/2xxx/CVE-2018-2650.json modified: 2018/2xxx/CVE-2018-2651.json modified: 2018/2xxx/CVE-2018-2652.json modified: 2018/2xxx/CVE-2018-2653.json modified: 2018/2xxx/CVE-2018-2654.json modified: 2018/2xxx/CVE-2018-2655.json modified: 2018/2xxx/CVE-2018-2656.json modified: 2018/2xxx/CVE-2018-2657.json modified: 2018/2xxx/CVE-2018-2658.json modified: 2018/2xxx/CVE-2018-2659.json modified: 2018/2xxx/CVE-2018-2660.json modified: 2018/2xxx/CVE-2018-2661.json modified: 2018/2xxx/CVE-2018-2662.json modified: 2018/2xxx/CVE-2018-2663.json modified: 2018/2xxx/CVE-2018-2664.json modified: 2018/2xxx/CVE-2018-2665.json modified: 2018/2xxx/CVE-2018-2666.json modified: 2018/2xxx/CVE-2018-2667.json modified: 2018/2xxx/CVE-2018-2668.json modified: 2018/2xxx/CVE-2018-2669.json modified: 2018/2xxx/CVE-2018-2670.json modified: 2018/2xxx/CVE-2018-2671.json modified: 2018/2xxx/CVE-2018-2672.json modified: 2018/2xxx/CVE-2018-2673.json modified: 2018/2xxx/CVE-2018-2674.json modified: 2018/2xxx/CVE-2018-2675.json modified: 2018/2xxx/CVE-2018-2676.json modified: 2018/2xxx/CVE-2018-2677.json modified: 2018/2xxx/CVE-2018-2678.json modified: 2018/2xxx/CVE-2018-2679.json modified: 2018/2xxx/CVE-2018-2680.json modified: 2018/2xxx/CVE-2018-2681.json modified: 2018/2xxx/CVE-2018-2682.json modified: 2018/2xxx/CVE-2018-2683.json modified: 2018/2xxx/CVE-2018-2684.json modified: 2018/2xxx/CVE-2018-2685.json modified: 2018/2xxx/CVE-2018-2686.json modified: 2018/2xxx/CVE-2018-2687.json modified: 2018/2xxx/CVE-2018-2688.json modified: 2018/2xxx/CVE-2018-2689.json modified: 2018/2xxx/CVE-2018-2690.json modified: 2018/2xxx/CVE-2018-2691.json modified: 2018/2xxx/CVE-2018-2692.json modified: 2018/2xxx/CVE-2018-2693.json modified: 2018/2xxx/CVE-2018-2694.json modified: 2018/2xxx/CVE-2018-2695.json modified: 2018/2xxx/CVE-2018-2696.json modified: 2018/2xxx/CVE-2018-2697.json modified: 2018/2xxx/CVE-2018-2698.json modified: 2018/2xxx/CVE-2018-2699.json modified: 2018/2xxx/CVE-2018-2700.json modified: 2018/2xxx/CVE-2018-2701.json modified: 2018/2xxx/CVE-2018-2702.json modified: 2018/2xxx/CVE-2018-2703.json modified: 2018/2xxx/CVE-2018-2704.json modified: 2018/2xxx/CVE-2018-2705.json modified: 2018/2xxx/CVE-2018-2706.json modified: 2018/2xxx/CVE-2018-2707.json modified: 2018/2xxx/CVE-2018-2708.json modified: 2018/2xxx/CVE-2018-2709.json modified: 2018/2xxx/CVE-2018-2710.json modified: 2018/2xxx/CVE-2018-2711.json modified: 2018/2xxx/CVE-2018-2712.json modified: 2018/2xxx/CVE-2018-2713.json modified: 2018/2xxx/CVE-2018-2714.json modified: 2018/2xxx/CVE-2018-2715.json modified: 2018/2xxx/CVE-2018-2716.json modified: 2018/2xxx/CVE-2018-2717.json modified: 2018/2xxx/CVE-2018-2719.json modified: 2018/2xxx/CVE-2018-2720.json modified: 2018/2xxx/CVE-2018-2721.json modified: 2018/2xxx/CVE-2018-2722.json modified: 2018/2xxx/CVE-2018-2723.json modified: 2018/2xxx/CVE-2018-2724.json modified: 2018/2xxx/CVE-2018-2725.json modified: 2018/2xxx/CVE-2018-2726.json modified: 2018/2xxx/CVE-2018-2727.json modified: 2018/2xxx/CVE-2018-2728.json modified: 2018/2xxx/CVE-2018-2729.json modified: 2018/2xxx/CVE-2018-2730.json modified: 2018/2xxx/CVE-2018-2731.json modified: 2018/2xxx/CVE-2018-2732.json modified: 2018/2xxx/CVE-2018-2733.json
2018-01-16 15:22:32 -08:00
}
2018-01-17 21:02:46 -05:00
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "CWE-323: Reusing a Nonce, Key Pair in Encryption"
}
]
}
]
},
"references" : {
"reference_data" : [
2018-11-13 06:05:44 -05:00
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
2018-01-17 21:02:46 -05:00
{
"name" : "https://www.krackattacks.com/",
"refsource" : "MISC",
2018-01-17 21:02:46 -05:00
"url" : "https://www.krackattacks.com/"
},
{
"name" : "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt",
"refsource" : "MISC",
2018-01-17 21:02:46 -05:00
"url" : "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt"
},
{
"name" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt",
"refsource" : "CONFIRM",
2018-01-17 21:02:46 -05:00
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt"
},
{
"name" : "https://access.redhat.com/security/vulnerabilities/kracks",
"refsource" : "CONFIRM",
2018-01-17 21:02:46 -05:00
"url" : "https://access.redhat.com/security/vulnerabilities/kracks"
},
{
"name" : "https://source.android.com/security/bulletin/2017-11-01",
"refsource" : "CONFIRM",
2018-01-17 21:02:46 -05:00
"url" : "https://source.android.com/security/bulletin/2017-11-01"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
2018-01-17 21:02:46 -05:00
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
2018-05-09 06:02:41 -04:00
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us"
},
2018-05-10 06:02:41 -04:00
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
2018-05-16 10:04:55 -04:00
{
"name" : "https://cert.vde.com/en-us/advisories/vde-2017-005",
"refsource" : "CONFIRM",
"url" : "https://cert.vde.com/en-us/advisories/vde-2017-005"
},
2018-01-17 21:02:46 -05:00
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",
2018-01-17 21:02:46 -05:00
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa"
},
{
"name" : "DSA-3999",
"refsource" : "DEBIAN",
2018-01-17 21:02:46 -05:00
"url" : "http://www.debian.org/security/2017/dsa-3999"
},
{
"name" : "FreeBSD-SA-17:07",
"refsource" : "FREEBSD",
2018-01-17 21:02:46 -05:00
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc"
},
{
"name" : "GLSA-201711-03",
"refsource" : "GENTOO",
2018-01-17 21:02:46 -05:00
"url" : "https://security.gentoo.org/glsa/201711-03"
},
{
"name" : "SUSE-SU-2017:2745",
"refsource" : "SUSE",
2018-01-17 21:02:46 -05:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html"
},
{
"name" : "SUSE-SU-2017:2752",
"refsource" : "SUSE",
2018-01-17 21:02:46 -05:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html"
},
{
"name" : "openSUSE-SU-2017:2755",
"refsource" : "SUSE",
2018-01-17 21:02:46 -05:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html"
},
{
"name" : "USN-3455-1",
"refsource" : "UBUNTU",
2018-01-17 21:02:46 -05:00
"url" : "http://www.ubuntu.com/usn/USN-3455-1"
},
{
"name" : "VU#228519",
"refsource" : "CERT-VN",
2018-01-17 21:02:46 -05:00
"url" : "http://www.kb.cert.org/vuls/id/228519"
},
{
"name" : "101274",
"refsource" : "BID",
2018-01-17 21:02:46 -05:00
"url" : "http://www.securityfocus.com/bid/101274"
},
{
"name" : "1039573",
"refsource" : "SECTRACK",
2018-01-17 21:02:46 -05:00
"url" : "http://www.securitytracker.com/id/1039573"
},
{
"name" : "1039576",
"refsource" : "SECTRACK",
2018-01-17 21:02:46 -05:00
"url" : "http://www.securitytracker.com/id/1039576"
},
{
"name" : "1039577",
"refsource" : "SECTRACK",
2018-01-17 21:02:46 -05:00
"url" : "http://www.securitytracker.com/id/1039577"
},
{
"name" : "1039578",
"refsource" : "SECTRACK",
2018-01-17 21:02:46 -05:00
"url" : "http://www.securitytracker.com/id/1039578"
},
{
"name" : "1039581",
"refsource" : "SECTRACK",
2018-01-17 21:02:46 -05:00
"url" : "http://www.securitytracker.com/id/1039581"
},
{
"name" : "1039585",
"refsource" : "SECTRACK",
2018-01-17 21:02:46 -05:00
"url" : "http://www.securitytracker.com/id/1039585"
}
]
}
}