mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-12-15 12:22:09 +00:00
On branch cna/oracle/OracleCPUApr2018 Changes to be committed: modified: 2013/1xxx/CVE-2013-1768.json modified: 2014/0xxx/CVE-2014-0054.json modified: 2015/7xxx/CVE-2015-7501.json modified: 2015/7xxx/CVE-2015-7940.json modified: 2016/0xxx/CVE-2016-0635.json modified: 2016/2xxx/CVE-2016-2177.json modified: 2016/2xxx/CVE-2016-2178.json modified: 2016/2xxx/CVE-2016-2179.json modified: 2016/2xxx/CVE-2016-2180.json modified: 2016/2xxx/CVE-2016-2181.json modified: 2016/2xxx/CVE-2016-2182.json modified: 2016/2xxx/CVE-2016-2183.json modified: 2016/3xxx/CVE-2016-3092.json modified: 2016/3xxx/CVE-2016-3506.json modified: 2016/5xxx/CVE-2016-5007.json modified: 2016/5xxx/CVE-2016-5019.json modified: 2016/6xxx/CVE-2016-6302.json modified: 2016/6xxx/CVE-2016-6303.json modified: 2016/6xxx/CVE-2016-6304.json modified: 2016/6xxx/CVE-2016-6305.json modified: 2016/6xxx/CVE-2016-6306.json modified: 2016/6xxx/CVE-2016-6307.json modified: 2016/6xxx/CVE-2016-6308.json modified: 2016/6xxx/CVE-2016-6309.json modified: 2016/6xxx/CVE-2016-6814.json modified: 2016/7xxx/CVE-2016-7052.json modified: 2016/8xxx/CVE-2016-8745.json modified: 2016/9xxx/CVE-2016-9878.json modified: 2017/12xxx/CVE-2017-12617.json modified: 2017/13xxx/CVE-2017-13077.json modified: 2017/13xxx/CVE-2017-13078.json modified: 2017/13xxx/CVE-2017-13080.json modified: 2017/13xxx/CVE-2017-13082.json modified: 2017/15xxx/CVE-2017-15095.json modified: 2017/15xxx/CVE-2017-15707.json modified: 2017/17xxx/CVE-2017-17562.json modified: 2017/3xxx/CVE-2017-3735.json modified: 2017/3xxx/CVE-2017-3736.json modified: 2017/3xxx/CVE-2017-3737.json modified: 2017/3xxx/CVE-2017-3738.json modified: 2017/5xxx/CVE-2017-5645.json modified: 2017/5xxx/CVE-2017-5662.json modified: 2017/5xxx/CVE-2017-5664.json modified: 2017/5xxx/CVE-2017-5753.json modified: 2017/7xxx/CVE-2017-7525.json modified: 2017/7xxx/CVE-2017-7674.json modified: 2017/9xxx/CVE-2017-9798.json modified: 2018/0xxx/CVE-2018-0739.json modified: 2018/2xxx/CVE-2018-2563.json modified: 2018/2xxx/CVE-2018-2572.json modified: 2018/2xxx/CVE-2018-2587.json modified: 2018/2xxx/CVE-2018-2628.json modified: 2018/2xxx/CVE-2018-2718.json modified: 2018/2xxx/CVE-2018-2737.json modified: 2018/2xxx/CVE-2018-2738.json modified: 2018/2xxx/CVE-2018-2739.json modified: 2018/2xxx/CVE-2018-2742.json modified: 2018/2xxx/CVE-2018-2746.json modified: 2018/2xxx/CVE-2018-2747.json modified: 2018/2xxx/CVE-2018-2748.json modified: 2018/2xxx/CVE-2018-2749.json modified: 2018/2xxx/CVE-2018-2750.json modified: 2018/2xxx/CVE-2018-2752.json modified: 2018/2xxx/CVE-2018-2753.json modified: 2018/2xxx/CVE-2018-2754.json modified: 2018/2xxx/CVE-2018-2755.json modified: 2018/2xxx/CVE-2018-2756.json modified: 2018/2xxx/CVE-2018-2758.json modified: 2018/2xxx/CVE-2018-2759.json modified: 2018/2xxx/CVE-2018-2760.json modified: 2018/2xxx/CVE-2018-2761.json modified: 2018/2xxx/CVE-2018-2762.json modified: 2018/2xxx/CVE-2018-2763.json modified: 2018/2xxx/CVE-2018-2764.json modified: 2018/2xxx/CVE-2018-2765.json modified: 2018/2xxx/CVE-2018-2766.json modified: 2018/2xxx/CVE-2018-2768.json modified: 2018/2xxx/CVE-2018-2769.json modified: 2018/2xxx/CVE-2018-2770.json modified: 2018/2xxx/CVE-2018-2771.json modified: 2018/2xxx/CVE-2018-2772.json modified: 2018/2xxx/CVE-2018-2773.json modified: 2018/2xxx/CVE-2018-2774.json modified: 2018/2xxx/CVE-2018-2775.json modified: 2018/2xxx/CVE-2018-2776.json modified: 2018/2xxx/CVE-2018-2777.json modified: 2018/2xxx/CVE-2018-2778.json modified: 2018/2xxx/CVE-2018-2779.json modified: 2018/2xxx/CVE-2018-2780.json modified: 2018/2xxx/CVE-2018-2781.json modified: 2018/2xxx/CVE-2018-2782.json modified: 2018/2xxx/CVE-2018-2783.json modified: 2018/2xxx/CVE-2018-2784.json modified: 2018/2xxx/CVE-2018-2785.json modified: 2018/2xxx/CVE-2018-2786.json modified: 2018/2xxx/CVE-2018-2787.json modified: 2018/2xxx/CVE-2018-2788.json modified: 2018/2xxx/CVE-2018-2789.json modified: 2018/2xxx/CVE-2018-2790.json modified: 2018/2xxx/CVE-2018-2791.json modified: 2018/2xxx/CVE-2018-2792.json modified: 2018/2xxx/CVE-2018-2793.json modified: 2018/2xxx/CVE-2018-2794.json modified: 2018/2xxx/CVE-2018-2795.json modified: 2018/2xxx/CVE-2018-2796.json modified: 2018/2xxx/CVE-2018-2797.json modified: 2018/2xxx/CVE-2018-2798.json modified: 2018/2xxx/CVE-2018-2799.json modified: 2018/2xxx/CVE-2018-2800.json modified: 2018/2xxx/CVE-2018-2801.json modified: 2018/2xxx/CVE-2018-2802.json modified: 2018/2xxx/CVE-2018-2803.json modified: 2018/2xxx/CVE-2018-2804.json modified: 2018/2xxx/CVE-2018-2805.json modified: 2018/2xxx/CVE-2018-2806.json modified: 2018/2xxx/CVE-2018-2807.json modified: 2018/2xxx/CVE-2018-2808.json modified: 2018/2xxx/CVE-2018-2809.json modified: 2018/2xxx/CVE-2018-2810.json modified: 2018/2xxx/CVE-2018-2811.json modified: 2018/2xxx/CVE-2018-2812.json modified: 2018/2xxx/CVE-2018-2813.json modified: 2018/2xxx/CVE-2018-2814.json modified: 2018/2xxx/CVE-2018-2815.json modified: 2018/2xxx/CVE-2018-2816.json modified: 2018/2xxx/CVE-2018-2817.json modified: 2018/2xxx/CVE-2018-2818.json modified: 2018/2xxx/CVE-2018-2819.json modified: 2018/2xxx/CVE-2018-2820.json modified: 2018/2xxx/CVE-2018-2821.json modified: 2018/2xxx/CVE-2018-2822.json modified: 2018/2xxx/CVE-2018-2823.json modified: 2018/2xxx/CVE-2018-2824.json modified: 2018/2xxx/CVE-2018-2825.json modified: 2018/2xxx/CVE-2018-2826.json modified: 2018/2xxx/CVE-2018-2827.json modified: 2018/2xxx/CVE-2018-2828.json modified: 2018/2xxx/CVE-2018-2829.json modified: 2018/2xxx/CVE-2018-2830.json modified: 2018/2xxx/CVE-2018-2831.json modified: 2018/2xxx/CVE-2018-2832.json modified: 2018/2xxx/CVE-2018-2833.json modified: 2018/2xxx/CVE-2018-2834.json modified: 2018/2xxx/CVE-2018-2835.json modified: 2018/2xxx/CVE-2018-2836.json modified: 2018/2xxx/CVE-2018-2837.json modified: 2018/2xxx/CVE-2018-2838.json modified: 2018/2xxx/CVE-2018-2839.json modified: 2018/2xxx/CVE-2018-2840.json modified: 2018/2xxx/CVE-2018-2841.json modified: 2018/2xxx/CVE-2018-2842.json modified: 2018/2xxx/CVE-2018-2843.json modified: 2018/2xxx/CVE-2018-2844.json modified: 2018/2xxx/CVE-2018-2845.json modified: 2018/2xxx/CVE-2018-2846.json modified: 2018/2xxx/CVE-2018-2847.json modified: 2018/2xxx/CVE-2018-2848.json modified: 2018/2xxx/CVE-2018-2849.json modified: 2018/2xxx/CVE-2018-2850.json modified: 2018/2xxx/CVE-2018-2851.json modified: 2018/2xxx/CVE-2018-2852.json modified: 2018/2xxx/CVE-2018-2853.json modified: 2018/2xxx/CVE-2018-2854.json modified: 2018/2xxx/CVE-2018-2855.json modified: 2018/2xxx/CVE-2018-2856.json modified: 2018/2xxx/CVE-2018-2857.json modified: 2018/2xxx/CVE-2018-2858.json modified: 2018/2xxx/CVE-2018-2859.json modified: 2018/2xxx/CVE-2018-2860.json modified: 2018/2xxx/CVE-2018-2861.json modified: 2018/2xxx/CVE-2018-2862.json modified: 2018/2xxx/CVE-2018-2863.json modified: 2018/2xxx/CVE-2018-2864.json modified: 2018/2xxx/CVE-2018-2865.json modified: 2018/2xxx/CVE-2018-2866.json modified: 2018/2xxx/CVE-2018-2867.json modified: 2018/2xxx/CVE-2018-2868.json modified: 2018/2xxx/CVE-2018-2869.json modified: 2018/2xxx/CVE-2018-2870.json modified: 2018/2xxx/CVE-2018-2871.json modified: 2018/2xxx/CVE-2018-2872.json modified: 2018/2xxx/CVE-2018-2873.json modified: 2018/2xxx/CVE-2018-2874.json modified: 2018/2xxx/CVE-2018-2876.json modified: 2018/2xxx/CVE-2018-2877.json modified: 2018/2xxx/CVE-2018-2878.json modified: 2018/2xxx/CVE-2018-2879.json modified: 2018/7xxx/CVE-2018-7489.json
244 lines
9.0 KiB
JSON
244 lines
9.0 KiB
JSON
|
|
{
|
|
"CVE_data_meta":{
|
|
"ASSIGNER":"cert@cert.org",
|
|
"ID":"CVE-2017-13080",
|
|
"STATE":"PUBLIC"
|
|
},
|
|
"affects":{
|
|
"vendor":{
|
|
"vendor_data":[
|
|
{
|
|
"product":{
|
|
"product_data":[
|
|
{
|
|
"product_name":"Wi-Fi Protected Access (WPA and WPA2)",
|
|
"version":{
|
|
"version_data":[
|
|
{
|
|
"version_value":"WPA"
|
|
},
|
|
{
|
|
"version_value":"WPA2"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name":"Wi-Fi Alliance"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format":"MITRE",
|
|
"data_type":"CVE",
|
|
"data_version":"4.0",
|
|
"description":{
|
|
"description_data":[
|
|
{
|
|
"lang":"eng",
|
|
"value":"Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients."
|
|
}
|
|
]
|
|
},
|
|
"problemtype":{
|
|
"problemtype_data":[
|
|
{
|
|
"description":[
|
|
{
|
|
"lang":"eng",
|
|
"value":"CWE-323: Reusing a Nonce, Key Pair in Encryption"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references":{
|
|
"reference_data":[
|
|
{
|
|
"name":"[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
|
|
"refsource":"MLIST",
|
|
"url":"https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
|
|
},
|
|
{
|
|
"name":"https://www.krackattacks.com/",
|
|
"refsource":"MISC",
|
|
"url":"https://www.krackattacks.com/"
|
|
},
|
|
{
|
|
"name":"https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt",
|
|
"refsource":"MISC",
|
|
"url":"https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt"
|
|
},
|
|
{
|
|
"name":"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080"
|
|
},
|
|
{
|
|
"name":"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt",
|
|
"refsource":"CONFIRM",
|
|
"url":"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt"
|
|
},
|
|
{
|
|
"name":"https://access.redhat.com/security/vulnerabilities/kracks",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://access.redhat.com/security/vulnerabilities/kracks"
|
|
},
|
|
{
|
|
"name":"https://support.lenovo.com/us/en/product_security/LEN-17420",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://support.lenovo.com/us/en/product_security/LEN-17420"
|
|
},
|
|
{
|
|
"name":"https://support.apple.com/HT208219",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://support.apple.com/HT208219"
|
|
},
|
|
{
|
|
"name":"https://support.apple.com/HT208220",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://support.apple.com/HT208220"
|
|
},
|
|
{
|
|
"name":"https://support.apple.com/HT208221",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://support.apple.com/HT208221"
|
|
},
|
|
{
|
|
"name":"https://support.apple.com/HT208222",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://support.apple.com/HT208222"
|
|
},
|
|
{
|
|
"name":"https://source.android.com/security/bulletin/2017-11-01",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://source.android.com/security/bulletin/2017-11-01"
|
|
},
|
|
{
|
|
"name":"https://support.apple.com/HT208325",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://support.apple.com/HT208325"
|
|
},
|
|
{
|
|
"name":"https://support.apple.com/HT208327",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://support.apple.com/HT208327"
|
|
},
|
|
{
|
|
"name":"https://support.apple.com/HT208334",
|
|
"refsource":"CONFIRM",
|
|
"url":"https://support.apple.com/HT208334"
|
|
},
|
|
{
|
|
"name":"http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
|
"refsource":"CONFIRM",
|
|
"url":"http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
|
},
|
|
{
|
|
"name":"20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
|
|
"refsource":"CISCO",
|
|
"url":"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa"
|
|
},
|
|
{
|
|
"name":"DSA-3999",
|
|
"refsource":"DEBIAN",
|
|
"url":"http://www.debian.org/security/2017/dsa-3999"
|
|
},
|
|
{
|
|
"name":"FreeBSD-SA-17:07",
|
|
"refsource":"FREEBSD",
|
|
"url":"https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc"
|
|
},
|
|
{
|
|
"name":"GLSA-201711-03",
|
|
"refsource":"GENTOO",
|
|
"url":"https://security.gentoo.org/glsa/201711-03"
|
|
},
|
|
{
|
|
"name":"RHSA-2017:2907",
|
|
"refsource":"REDHAT",
|
|
"url":"https://access.redhat.com/errata/RHSA-2017:2907"
|
|
},
|
|
{
|
|
"name":"RHSA-2017:2911",
|
|
"refsource":"REDHAT",
|
|
"url":"https://access.redhat.com/errata/RHSA-2017:2911"
|
|
},
|
|
{
|
|
"name":"SUSE-SU-2017:2745",
|
|
"refsource":"SUSE",
|
|
"url":"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html"
|
|
},
|
|
{
|
|
"name":"SUSE-SU-2017:2752",
|
|
"refsource":"SUSE",
|
|
"url":"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html"
|
|
},
|
|
{
|
|
"name":"openSUSE-SU-2017:2755",
|
|
"refsource":"SUSE",
|
|
"url":"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html"
|
|
},
|
|
{
|
|
"name":"USN-3455-1",
|
|
"refsource":"UBUNTU",
|
|
"url":"http://www.ubuntu.com/usn/USN-3455-1"
|
|
},
|
|
{
|
|
"name":"VU#228519",
|
|
"refsource":"CERT-VN",
|
|
"url":"http://www.kb.cert.org/vuls/id/228519"
|
|
},
|
|
{
|
|
"name":"101274",
|
|
"refsource":"BID",
|
|
"url":"http://www.securityfocus.com/bid/101274"
|
|
},
|
|
{
|
|
"name":"1039572",
|
|
"refsource":"SECTRACK",
|
|
"url":"http://www.securitytracker.com/id/1039572"
|
|
},
|
|
{
|
|
"name":"1039573",
|
|
"refsource":"SECTRACK",
|
|
"url":"http://www.securitytracker.com/id/1039573"
|
|
},
|
|
{
|
|
"name":"1039576",
|
|
"refsource":"SECTRACK",
|
|
"url":"http://www.securitytracker.com/id/1039576"
|
|
},
|
|
{
|
|
"name":"1039577",
|
|
"refsource":"SECTRACK",
|
|
"url":"http://www.securitytracker.com/id/1039577"
|
|
},
|
|
{
|
|
"name":"1039578",
|
|
"refsource":"SECTRACK",
|
|
"url":"http://www.securitytracker.com/id/1039578"
|
|
},
|
|
{
|
|
"name":"1039581",
|
|
"refsource":"SECTRACK",
|
|
"url":"http://www.securitytracker.com/id/1039581"
|
|
},
|
|
{
|
|
"name":"1039585",
|
|
"refsource":"SECTRACK",
|
|
"url":"http://www.securitytracker.com/id/1039585"
|
|
},
|
|
{
|
|
"name":"1039703",
|
|
"refsource":"SECTRACK",
|
|
"url":"http://www.securitytracker.com/id/1039703"
|
|
},
|
|
{
|
|
"url":"http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
|
}
|
|
]
|
|
}
|
|
} |