Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2017-13082
HistoryOct 17, 2017 - 1:29 p.m.

CVE-2017-13082

2017-10-1713:29:00
Debian Security Bug Tracker
security-tracker.debian.org
17

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.001

Percentile

46.8%

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

OSVersionArchitecturePackageVersionFilename
Debian12allwpa<Β 2:2.4-1.1wpa_2:2.4-1.1_all.deb
Debian11allwpa<Β 2:2.4-1.1wpa_2:2.4-1.1_all.deb
Debian999allwpa<Β 2:2.4-1.1wpa_2:2.4-1.1_all.deb
Debian13allwpa<Β 2:2.4-1.1wpa_2:2.4-1.1_all.deb

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.001

Percentile

46.8%