cpe:/a:w1.fi:hostapd:0.2.4 cpe:/a:w1.fi:hostapd:0.2.5 cpe:/a:w1.fi:hostapd:0.2.6 cpe:/a:w1.fi:hostapd:0.2.8 cpe:/a:w1.fi:hostapd:0.3.7 cpe:/a:w1.fi:hostapd:0.3.9 cpe:/a:w1.fi:hostapd:0.3.10 cpe:/a:w1.fi:hostapd:0.3.11 cpe:/a:w1.fi:hostapd:0.4.7 cpe:/a:w1.fi:hostapd:0.4.8 cpe:/a:w1.fi:hostapd:0.4.9 cpe:/a:w1.fi:hostapd:0.4.10 cpe:/a:w1.fi:hostapd:0.4.11 cpe:/a:w1.fi:hostapd:0.5.7 cpe:/a:w1.fi:hostapd:0.5.8 cpe:/a:w1.fi:hostapd:0.5.9 cpe:/a:w1.fi:hostapd:0.5.10 cpe:/a:w1.fi:hostapd:0.5.11 cpe:/a:w1.fi:hostapd:0.6.8 cpe:/a:w1.fi:hostapd:0.6.9 cpe:/a:w1.fi:hostapd:0.6.10 cpe:/a:w1.fi:hostapd:0.7.3 cpe:/a:w1.fi:hostapd:1.0 cpe:/a:w1.fi:hostapd:1.1 cpe:/a:w1.fi:hostapd:2.0 cpe:/a:w1.fi:hostapd:2.1 cpe:/a:w1.fi:hostapd:2.2 cpe:/a:w1.fi:hostapd:2.3 cpe:/a:w1.fi:hostapd:2.4 cpe:/a:w1.fi:hostapd:2.5 cpe:/a:w1.fi:hostapd:2.6 cpe:/a:w1.fi:wpa_supplicant:0.2.4 cpe:/a:w1.fi:wpa_supplicant:0.2.5 cpe:/a:w1.fi:wpa_supplicant:0.2.6 cpe:/a:w1.fi:wpa_supplicant:0.2.7 cpe:/a:w1.fi:wpa_supplicant:0.2.8 cpe:/a:w1.fi:wpa_supplicant:0.3.7 cpe:/a:w1.fi:wpa_supplicant:0.3.8 cpe:/a:w1.fi:wpa_supplicant:0.3.9 cpe:/a:w1.fi:wpa_supplicant:0.3.10 cpe:/a:w1.fi:wpa_supplicant:0.3.11 cpe:/a:w1.fi:wpa_supplicant:0.4.7 cpe:/a:w1.fi:wpa_supplicant:0.4.8 cpe:/a:w1.fi:wpa_supplicant:0.4.9 cpe:/a:w1.fi:wpa_supplicant:0.4.10 cpe:/a:w1.fi:wpa_supplicant:0.4.11 cpe:/a:w1.fi:wpa_supplicant:0.5.7 cpe:/a:w1.fi:wpa_supplicant:0.5.8 cpe:/a:w1.fi:wpa_supplicant:0.5.9 cpe:/a:w1.fi:wpa_supplicant:0.5.10 cpe:/a:w1.fi:wpa_supplicant:0.5.11 cpe:/a:w1.fi:wpa_supplicant:0.6.8 cpe:/a:w1.fi:wpa_supplicant:0.6.9 cpe:/a:w1.fi:wpa_supplicant:0.6.10 cpe:/a:w1.fi:wpa_supplicant:0.7.3 cpe:/a:w1.fi:wpa_supplicant:1.0 cpe:/a:w1.fi:wpa_supplicant:1.1 cpe:/a:w1.fi:wpa_supplicant:2.0 cpe:/a:w1.fi:wpa_supplicant:2.1 cpe:/a:w1.fi:wpa_supplicant:2.2 cpe:/a:w1.fi:wpa_supplicant:2.3 cpe:/a:w1.fi:wpa_supplicant:2.4 cpe:/a:w1.fi:wpa_supplicant:2.5 cpe:/a:w1.fi:wpa_supplicant:2.6 cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:17.04 cpe:/o:debian:debian_linux:8.0 cpe:/o:debian:debian_linux:9.0 cpe:/o:freebsd:freebsd cpe:/o:freebsd:freebsd:10 cpe:/o:freebsd:freebsd:10.4 cpe:/o:freebsd:freebsd:11 cpe:/o:freebsd:freebsd:11.1 cpe:/o:opensuse:leap:42.2 cpe:/o:opensuse:leap:42.3 cpe:/o:redhat:enterprise_linux_desktop:7 cpe:/o:redhat:enterprise_linux_server:7 cpe:/o:suse:linux_enterprise_desktop:12:sp2 cpe:/o:suse:linux_enterprise_desktop:12:sp3 cpe:/o:suse:linux_enterprise_point_of_sale:11:sp3 cpe:/o:suse:linux_enterprise_server:11:sp3:~~~ltss~~ cpe:/o:suse:linux_enterprise_server:11:sp4 cpe:/o:suse:linux_enterprise_server:12::~~ltss~~~ cpe:/o:suse:openstack_cloud:6 CVE-2017-13084 2017-10-17T09:29:00.520-04:00 2019-10-02T20:03:26.223-04:00 5.4 ADJACENT_NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov BID 101274 SECTRACK 1039576 SECTRACK 1039577 SECTRACK 1039581 CISCO 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II GENTOO GLSA-201711-03 CERT-VN VU#228519 CONFIRM http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt CONFIRM https://access.redhat.com/security/vulnerabilities/kracks CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf CONFIRM https://support.lenovo.com/us/en/product_security/LEN-17420 MISC https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt MISC https://www.krackattacks.com/ Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.