CWE
330 323
Advisory Published
Updated

CVE-2017-13084

First published: Tue Oct 17 2017(Updated: )

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

Credit: cret@cert.org

Affected SoftwareAffected VersionHow to fix
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=17.04
Debian Debian Linux=8.0
Debian Debian Linux=9.0
FreeBSD FreeBSD
FreeBSD FreeBSD=10
FreeBSD FreeBSD=10.4
FreeBSD FreeBSD=11
FreeBSD FreeBSD=11.1
openSUSE Leap=42.2
openSUSE Leap=42.3
Redhat Enterprise Linux Desktop=7
Redhat Enterprise Linux Server=7
W1.fi Hostapd=0.2.4
W1.fi Hostapd=0.2.5
W1.fi Hostapd=0.2.6
W1.fi Hostapd=0.2.8
W1.fi Hostapd=0.3.7
W1.fi Hostapd=0.3.9
W1.fi Hostapd=0.3.10
W1.fi Hostapd=0.3.11
W1.fi Hostapd=0.4.7
W1.fi Hostapd=0.4.8
W1.fi Hostapd=0.4.9
W1.fi Hostapd=0.4.10
W1.fi Hostapd=0.4.11
W1.fi Hostapd=0.5.7
W1.fi Hostapd=0.5.8
W1.fi Hostapd=0.5.9
W1.fi Hostapd=0.5.10
W1.fi Hostapd=0.5.11
W1.fi Hostapd=0.6.8
W1.fi Hostapd=0.6.9
W1.fi Hostapd=0.6.10
W1.fi Hostapd=0.7.3
W1.fi Hostapd=1.0
W1.fi Hostapd=1.1
W1.fi Hostapd=2.0
W1.fi Hostapd=2.1
W1.fi Hostapd=2.2
W1.fi Hostapd=2.3
W1.fi Hostapd=2.4
W1.fi Hostapd=2.5
W1.fi Hostapd=2.6
W1.fi Wpa Supplicant=0.2.4
W1.fi Wpa Supplicant=0.2.5
W1.fi Wpa Supplicant=0.2.6
W1.fi Wpa Supplicant=0.2.7
W1.fi Wpa Supplicant=0.2.8
W1.fi Wpa Supplicant=0.3.7
W1.fi Wpa Supplicant=0.3.8
W1.fi Wpa Supplicant=0.3.9
W1.fi Wpa Supplicant=0.3.10
W1.fi Wpa Supplicant=0.3.11
W1.fi Wpa Supplicant=0.4.7
W1.fi Wpa Supplicant=0.4.8
W1.fi Wpa Supplicant=0.4.9
W1.fi Wpa Supplicant=0.4.10
W1.fi Wpa Supplicant=0.4.11
W1.fi Wpa Supplicant=0.5.7
W1.fi Wpa Supplicant=0.5.8
W1.fi Wpa Supplicant=0.5.9
W1.fi Wpa Supplicant=0.5.10
W1.fi Wpa Supplicant=0.5.11
W1.fi Wpa Supplicant=0.6.8
W1.fi Wpa Supplicant=0.6.9
W1.fi Wpa Supplicant=0.6.10
W1.fi Wpa Supplicant=0.7.3
W1.fi Wpa Supplicant=1.0
W1.fi Wpa Supplicant=1.1
W1.fi Wpa Supplicant=2.0
W1.fi Wpa Supplicant=2.1
W1.fi Wpa Supplicant=2.2
W1.fi Wpa Supplicant=2.3
W1.fi Wpa Supplicant=2.4
W1.fi Wpa Supplicant=2.5
W1.fi Wpa Supplicant=2.6
SUSE Linux Enterprise Desktop=12-sp2
SUSE Linux Enterprise Desktop=12-sp3
SUSE Linux Enterprise Point of Sale=11-sp3
Suse Linux Enterprise Server Ltss=11-sp3
SUSE Linux Enterprise Server=11-sp4
SUSE Linux Enterprise Server=12
SUSE OpenStack Cloud=6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203