CVE-2017-13084

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:10:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:10.4:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:w1.fi:hostapd:0.2.4:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.2.5:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.2.6:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.2.8:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.3.7:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.3.9:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.3.10:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.3.11:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.4.7:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.4.8:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.4.9:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.4.10:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.4.11:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.5.7:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.5.8:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.5.9:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.5.10:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.5.11:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.6.8:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.6.9:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.6.10:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:0.7.3:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:1.0:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:1.1:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:2.0:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:2.1:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:2.2:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:2.3:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:2.4:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:2.5:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:hostapd:2.6:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.2.4:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.2.5:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.2.6:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.2.7:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.2.8:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.3.7:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.3.8:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.3.9:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.3.10:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.3.11:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.4.7:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.4.8:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.4.9:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.4.10:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.4.11:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.5.7:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.5.8:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.5.9:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.5.10:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.5.11:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.6.8:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.6.9:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.6.10:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:0.7.3:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:1.0:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:1.1:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:2.0:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:2.1:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:2.2:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:2.3:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:2.4:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:2.5:*:*:*:*:*:*:*
cpe:2.3:a:w1.fi:wpa_supplicant:2.6:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:ltss:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*
cpe:2.3:o:suse:openstack_cloud:6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-17 13:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-13084

Mitre link : CVE-2017-13084

CVE.ORG link : CVE-2017-13084


JSON object : View

Products Affected

w1.fi

  • wpa_supplicant
  • hostapd

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server

suse

  • openstack_cloud
  • linux_enterprise_point_of_sale
  • linux_enterprise_desktop
  • linux_enterprise_server

opensuse

  • leap

freebsd

  • freebsd

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-330

Use of Insufficiently Random Values

CWE-323

Reusing a Nonce, Key Pair in Encryption