Lucene search

K
nvd[email protected]NVD:CVE-2017-5729
HistoryNov 21, 2017 - 2:29 p.m.

CVE-2017-5729

2017-11-2114:29:00
web.nvd.nist.gov
6

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

EPSS

0.002

Percentile

60.1%

Frame replay vulnerability in Wi-Fi subsystem in Intel Dual-Band and Tri-Band Wireless-AC Products allows remote attacker to replay frames via channel-based man-in-the-middle.

Affected configurations

Nvd
Node
inteldual_band_wireless-ac_3160Match-
AND
inteldual_band_wireless-ac_3160Match-
Node
inteldual_band_wireless-ac_7260Match-
AND
inteldual_band_wireless-ac_7260Match-
Node
inteldual_band_wireless-n_7260Match-
AND
inteldual_band_wireless-n_7260Match-
Node
intelwireless-n_7260Match-
AND
intelwireless-n_7260Match-
Node
inteldual_band_wireless-ac_7260Match-
AND
inteldual_band_wireless-ac_7260Match-
Node
inteldual_band_wireless-ac_7265Match-
AND
inteldual_band_wireless-ac_7265Match-
Node
inteldual_band_wireless-n_7265Match-
AND
inteldual_band_wireless-n_7265Match-
Node
intelwireless-n_7265Match-
AND
intelwireless-n_7265Match-
Node
inteldual_band_wireless-ac_3165Match-
AND
inteldual_band_wireless-ac_3165Match-
Node
inteldual_band_wireless-ac_7265Match-
AND
inteldual_band_wireless-ac_7265Match-
Node
inteldual_band_wireless-n_7265Match-
AND
inteldual_band_wireless-n_7265Match-
Node
intelwireless-n_7265Match-
AND
intelwireless-n_7265Match-
Node
inteldual_band_wireless-ac_3168Match-
AND
inteldual_band_wireless-ac_3168Match-
Node
inteltri-band_wireless-ac_17265Match-
AND
inteltri-band_wireless-ac_17265Match-
Node
inteldual_band_wireless-ac_8260Match-
AND
inteldual_band_wireless-ac_8260Match-
Node
inteltri-band_wireless-ac_18260Match-
AND
inteltri-band_wireless-ac_18260Match-
Node
inteldual_band_wireless-ac_8265Match-
AND
inteldual_band_wireless-ac_8265Match-
Node
inteltri-band_wireless-ac_18265Match-
AND
inteltri-band_wireless-ac_18265Match-
Node
intelwireless-ac_9260Match-
AND
intelwireless-ac_9260Match-
Node
intelwireless-ac_9260Match-
AND
intelwireless-ac_9260Match-
Node
intelactive_management_technology_firmwareRange11.011.8.50.3420
VendorProductVersionCPE
inteldual_band_wireless-ac_3160-cpe:2.3:o:intel:dual_band_wireless-ac_3160:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_3160-cpe:2.3:h:intel:dual_band_wireless-ac_3160:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_7260-cpe:2.3:o:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_7260-cpe:2.3:h:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*
inteldual_band_wireless-n_7260-cpe:2.3:o:intel:dual_band_wireless-n_7260:-:*:*:*:*:*:*:*
inteldual_band_wireless-n_7260-cpe:2.3:h:intel:dual_band_wireless-n_7260:-:*:*:*:*:*:*:*
intelwireless-n_7260-cpe:2.3:o:intel:wireless-n_7260:-:*:*:*:*:*:*:*
intelwireless-n_7260-cpe:2.3:h:intel:wireless-n_7260:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_7265-cpe:2.3:o:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_7265-cpe:2.3:h:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 311

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

EPSS

0.002

Percentile

60.1%