All the vulnerabilites related to intel - tri-band_wireless-ac_18265
cve-2017-5729
Vulnerability from cvelistv5
Published
2017-11-21 14:00
Modified
2024-09-17 04:24
Severity ?
EPSS score ?
Summary
Frame replay vulnerability in Wi-Fi subsystem in Intel Dual-Band and Tri-Band Wireless-AC Products allows remote attacker to replay frames via channel-based man-in-the-middle.
References
▼ | URL | Tags |
---|---|---|
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00093&languageid=en-fr | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel Corporation | Dual-Band Wireless-AC and Tri-Band Wireless-AC |
Version: 18.x.x.x/19.10.x/19.51.x.x/20.0.x.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:11:48.897Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00093\u0026languageid=en-fr" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dual-Band Wireless-AC and Tri-Band Wireless-AC", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "18.x.x.x/19.10.x/19.51.x.x/20.0.x.x" } ] } ], "datePublic": "2017-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Frame replay vulnerability in Wi-Fi subsystem in Intel Dual-Band and Tri-Band Wireless-AC Products allows remote attacker to replay frames via channel-based man-in-the-middle." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-21T13:57:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00093\u0026languageid=en-fr" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2017-11-20T00:00:00", "ID": "CVE-2017-5729", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Dual-Band Wireless-AC and Tri-Band Wireless-AC", "version": { "version_data": [ { "version_value": "18.x.x.x/19.10.x/19.51.x.x/20.0.x.x" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Frame replay vulnerability in Wi-Fi subsystem in Intel Dual-Band and Tri-Band Wireless-AC Products allows remote attacker to replay frames via channel-based man-in-the-middle." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00093\u0026languageid=en-fr", "refsource": "CONFIRM", "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00093\u0026languageid=en-fr" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2017-5729", "datePublished": "2017-11-21T14:00:00Z", "dateReserved": "2017-02-01T00:00:00", "dateUpdated": "2024-09-17T04:24:40.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12177
Vulnerability from cvelistv5
Published
2019-01-10 20:00
Modified
2024-09-16 16:57
Severity ?
EPSS score ?
Summary
Improper directory permissions in the ZeroConfig service in Intel(R) PROSet/Wireless WiFi Software before version 20.90.0.7 may allow an authorized user to potentially enable escalation of privilege via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00182.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel Corporation | Intel(R) PROSet/Wireless WiFi Software |
Version: before 20.90.0.7. |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:30:59.167Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00182.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi Software", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "before 20.90.0.7." } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Improper directory permissions in the ZeroConfig service in Intel(R) PROSet/Wireless WiFi Software before version 20.90.0.7 may allow an authorized user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-10T19:57:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00182.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2019-01-08T00:00:00", "ID": "CVE-2018-12177", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi Software", "version": { "version_data": [ { "version_value": "before 20.90.0.7." } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper directory permissions in the ZeroConfig service in Intel(R) PROSet/Wireless WiFi Software before version 20.90.0.7 may allow an authorized user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00182.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00182.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-12177", "datePublished": "2019-01-10T20:00:00Z", "dateReserved": "2018-06-11T00:00:00", "dateUpdated": "2024-09-16T16:57:52.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-3649
Vulnerability from cvelistv5
Published
2018-05-10 22:00
Modified
2024-09-16 19:10
Severity ?
EPSS score ?
Summary
DLL injection vulnerability in the installation executables (Autorun.exe and Setup.exe) for Intel's wireless drivers and related software in Intel Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products allows a local attacker to cause escalation of privilege via remote code execution.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00126.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel Corporation | Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products |
Version: Multiple versions (refer to public security advisory) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T04:50:30.379Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00126.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "Multiple versions (refer to public security advisory)" } ] } ], "datePublic": "2018-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "DLL injection vulnerability in the installation executables (Autorun.exe and Setup.exe) for Intel\u0027s wireless drivers and related software in Intel Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products allows a local attacker to cause escalation of privilege via remote code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T21:57:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00126.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2018-05-02T00:00:00", "ID": "CVE-2018-3649", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products", "version": { "version_data": [ { "version_value": "Multiple versions (refer to public security advisory)" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "DLL injection vulnerability in the installation executables (Autorun.exe and Setup.exe) for Intel\u0027s wireless drivers and related software in Intel Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products allows a local attacker to cause escalation of privilege via remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00126.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00126.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-3649", "datePublished": "2018-05-10T22:00:00Z", "dateReserved": "2017-12-28T00:00:00", "dateUpdated": "2024-09-16T19:10:21.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-01-10 20:29
Modified
2024-11-21 03:44
Severity ?
Summary
Improper directory permissions in the ZeroConfig service in Intel(R) PROSet/Wireless WiFi Software before version 20.90.0.7 may allow an authorized user to potentially enable escalation of privilege via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:proset\\/wireless_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6C36F99-22B7-4E64-B44F-61FDFEA27834", "versionEndExcluding": "20.90.0.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3160:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A1F7C3F-7685-45F0-B4E6-C2CE4248B5B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "0002E3FA-3A2D-47DF-BD9A-62C80DD750E4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7260_for_desktop:-:*:*:*:*:*:*:*", "matchCriteriaId": "37B9F37F-809C-47CE-8457-945008C12A7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7265\\(rev_c\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "539B6714-85C6-4FA2-96CA-B0F4027EB7EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "3D6C6BA3-F26D-4416-AAF5-96DD69BF12A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265_desktop_kit:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D232DE7-F310-49EE-A9F7-310D808EB639", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "141446CB-9BBF-451B-A8F9-67A4A301579B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7265_\\(rev_c\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "0671E023-987F-404F-89BF-17F45D2AC374", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D294F2-69D6-4A3E-A190-BE39399C5B86", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:tri-band_wireless-ac_17265:-:*:*:*:*:*:*:*", "matchCriteriaId": "620E5F09-EEA6-4093-82E2-7A28C7E7DD9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:tri-band_wireless-ac_18260:-:*:*:*:*:*:*:*", "matchCriteriaId": "15745BD1-2362-4747-8C45-21AF5309BE3E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:tri-band_wireless-ac_18265:-:*:*:*:*:*:*:*", "matchCriteriaId": "1868F499-00F3-4393-890B-6C8BE3E4A8AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-n_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC86AE37-F425-4CD7-B061-2B784BC6778D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-n_7265_\\(rev_c\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "A0355BEA-D410-4241-AACD-D043E5B2943B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-n_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "67AFEE2E-CE9F-46A2-834E-44A9C95076E0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper directory permissions in the ZeroConfig service in Intel(R) PROSet/Wireless WiFi Software before version 20.90.0.7 may allow an authorized user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Permisos de directorio incorrectos en el servicio ZeroConfig en el software Intel(R) PROSet/Wireless WiFi, en versiones anteriores a la 20.90.0.7, podr\u00eda permitir que un usuario autorizado habilite el escalado de privilegios mediante acceso local." } ], "id": "CVE-2018-12177", "lastModified": "2024-11-21T03:44:42.233", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-10T20:29:00.393", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00182.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00182.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-05-10 22:29
Modified
2024-11-21 04:05
Severity ?
Summary
DLL injection vulnerability in the installation executables (Autorun.exe and Setup.exe) for Intel's wireless drivers and related software in Intel Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products allows a local attacker to cause escalation of privilege via remote code execution.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3160:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6D9F52A-CD47-4C8C-966F-0C6B95DF55B2", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3160:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A1F7C3F-7685-45F0-B4E6-C2CE4248B5B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_7260:*:*:*:*:*:*:*:*", "matchCriteriaId": "C69EB97F-5E1D-4C1C-8246-17D82E678C3A", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "0002E3FA-3A2D-47DF-BD9A-62C80DD750E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-n_7260:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F41FD05-286E-4C03-BC50-849CCDC0F311", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "141446CB-9BBF-451B-A8F9-67A4A301579B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-n_7260:*:*:*:*:*:*:*:*", "matchCriteriaId": "200421B3-57F8-46DE-9429-6444510D733E", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-n_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC86AE37-F425-4CD7-B061-2B784BC6778D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_7260:*:*:*:*:*:*:*:*", "matchCriteriaId": "C69EB97F-5E1D-4C1C-8246-17D82E678C3A", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "0002E3FA-3A2D-47DF-BD9A-62C80DD750E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_7265:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAD368A-A5D1-4C11-9105-86B0D78C5F31", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA712BE4-ADA2-4907-B813-D21C6E89629F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-n_7265:*:*:*:*:*:*:*:*", "matchCriteriaId": "52FDFA46-B842-4237-A183-1E900F0801DD", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F727FF41-F05C-42D5-B39C-9C97D90DE9FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-n_7265:*:*:*:*:*:*:*:*", "matchCriteriaId": "712534C8-14E7-4F82-B39B-18CF63FA4208", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EE338FD-FCA9-4725-AAE7-E12FA7B197B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BD46E8D-6981-4F5A-BFED-85F8A71F40EB", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_7265:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAD368A-A5D1-4C11-9105-86B0D78C5F31", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA712BE4-ADA2-4907-B813-D21C6E89629F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-n_7265:*:*:*:*:*:*:*:*", "matchCriteriaId": "52FDFA46-B842-4237-A183-1E900F0801DD", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F727FF41-F05C-42D5-B39C-9C97D90DE9FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-n_7265:*:*:*:*:*:*:*:*", "matchCriteriaId": "712534C8-14E7-4F82-B39B-18CF63FA4208", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EE338FD-FCA9-4725-AAE7-E12FA7B197B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168:*:*:*:*:*:*:*:*", "matchCriteriaId": "A28F59F8-48DF-4BCD-882E-E373D6B0EC42", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:tri-band_wireless-ac_17265:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE73C333-8557-498E-A1A5-342D7C8C0AA3", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:tri-band_wireless-ac_17265:-:*:*:*:*:*:*:*", "matchCriteriaId": "620E5F09-EEA6-4093-82E2-7A28C7E7DD9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B71A1A7-56E0-4FBC-8E5A-C91D64113787", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:tri-band_wireless-ac_18260:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8C09C13-AC70-4416-8136-E4A2DF6BE783", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:tri-band_wireless-ac_18260:-:*:*:*:*:*:*:*", "matchCriteriaId": "15745BD1-2362-4747-8C45-21AF5309BE3E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265:*:*:*:*:*:*:*:*", "matchCriteriaId": "0675437F-BB22-4F43-87AA-11FA91821974", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:tri-band_wireless-ac_18265:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E6862ED-01AA-4DB4-B3CD-E85506B5AE8E", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:tri-band_wireless-ac_18265:-:*:*:*:*:*:*:*", "matchCriteriaId": "1868F499-00F3-4393-890B-6C8BE3E4A8AB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260:*:*:*:*:*:*:*:*", "matchCriteriaId": "147DB8D6-DDBF-411F-BCBC-6DF426520246", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560:*:*:*:*:*:*:*:*", "matchCriteriaId": "5510C89F-5A17-4F5B-867E-A1C4EB4CC9BD", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461:*:*:*:*:*:*:*:*", "matchCriteriaId": "51867BCE-8561-46D2-9449-44FFBD659C3A", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462:*:*:*:*:*:*:*:*", "matchCriteriaId": "926DE09B-F5C6-4B06-9BC0-E403C799FECE", "versionEndExcluding": "20.20.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "DLL injection vulnerability in the installation executables (Autorun.exe and Setup.exe) for Intel\u0027s wireless drivers and related software in Intel Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products allows a local attacker to cause escalation of privilege via remote code execution." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n DLL en los ejecutables de instalaci\u00f3n (Autorun.exe y Setup.exe) para los controladores inal\u00e1mbricos de Intel y software relacionado en Intel Dual Band Wireless-AC, Tri-Band Wireless-AC y la familia de productos Wireless-AC permite que un atacante local provoque el escalado de privilegios mediante la ejecuci\u00f3n remota de c\u00f3digo." } ], "id": "CVE-2018-3649", "lastModified": "2024-11-21T04:05:50.287", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-10T22:29:00.400", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00126.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00126.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-21 14:29
Modified
2024-11-21 03:28
Severity ?
Summary
Frame replay vulnerability in Wi-Fi subsystem in Intel Dual-Band and Tri-Band Wireless-AC Products allows remote attacker to replay frames via channel-based man-in-the-middle.
References
▼ | URL | Tags | |
---|---|---|---|
secure@intel.com | https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00093&languageid=en-fr | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00093&languageid=en-fr | Issue Tracking, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3160:-:*:*:*:*:*:*:*", "matchCriteriaId": "6011F809-FD13-458A-9DBF-89499A3D60D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3160:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A1F7C3F-7685-45F0-B4E6-C2CE4248B5B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "166B009B-E62A-4377-A624-CB90E2909571", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "0002E3FA-3A2D-47DF-BD9A-62C80DD750E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-n_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5F0A534-7CC5-477F-AC5A-5F3C16481884", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "141446CB-9BBF-451B-A8F9-67A4A301579B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-n_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5F3AFD4-764C-4D33-924E-62B322D56450", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-n_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC86AE37-F425-4CD7-B061-2B784BC6778D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "166B009B-E62A-4377-A624-CB90E2909571", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*", "matchCriteriaId": "0002E3FA-3A2D-47DF-BD9A-62C80DD750E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "92DD6C9E-E0AA-4A52-A4F6-3B4355CCB916", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA712BE4-ADA2-4907-B813-D21C6E89629F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33E597F-1CD3-462F-9F0F-EA5D98D0A903", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F727FF41-F05C-42D5-B39C-9C97D90DE9FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D460DFD-0726-45B8-BF00-3F5AEE9B3024", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EE338FD-FCA9-4725-AAE7-E12FA7B197B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "20D3A26C-22CF-43C5-90D1-E4B4AEDCB629", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "92DD6C9E-E0AA-4A52-A4F6-3B4355CCB916", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA712BE4-ADA2-4907-B813-D21C6E89629F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33E597F-1CD3-462F-9F0F-EA5D98D0A903", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F727FF41-F05C-42D5-B39C-9C97D90DE9FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D460DFD-0726-45B8-BF00-3F5AEE9B3024", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EE338FD-FCA9-4725-AAE7-E12FA7B197B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D2333DD-4F31-4056-B0C4-C5C13FCB563D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:tri-band_wireless-ac_17265:-:*:*:*:*:*:*:*", "matchCriteriaId": "1622BAB2-9B31-417B-A89D-89A3E9E95DA0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:tri-band_wireless-ac_17265:-:*:*:*:*:*:*:*", "matchCriteriaId": "620E5F09-EEA6-4093-82E2-7A28C7E7DD9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6154064-485F-47F7-BB1A-5AD773C7E98D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:tri-band_wireless-ac_18260:-:*:*:*:*:*:*:*", "matchCriteriaId": "35A485AB-75ED-4E42-A24C-2F19DF98CF5D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:tri-band_wireless-ac_18260:-:*:*:*:*:*:*:*", "matchCriteriaId": "15745BD1-2362-4747-8C45-21AF5309BE3E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F55A6BA-2963-4EA1-BB5F-07C990D80D5B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:tri-band_wireless-ac_18265:-:*:*:*:*:*:*:*", "matchCriteriaId": "18E0621E-A491-4345-BD3F-14CC2C806706", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:tri-band_wireless-ac_18265:-:*:*:*:*:*:*:*", "matchCriteriaId": "1868F499-00F3-4393-890B-6C8BE3E4A8AB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "F16E7E98-9047-44A4-8C19-69FF07699333", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "F16E7E98-9047-44A4-8C19-69FF07699333", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C27BBB6-B4B7-43E4-8F42-42097C3BFE3D", "versionEndIncluding": "11.8.50.3420", "versionStartIncluding": "11.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Frame replay vulnerability in Wi-Fi subsystem in Intel Dual-Band and Tri-Band Wireless-AC Products allows remote attacker to replay frames via channel-based man-in-the-middle." }, { "lang": "es", "value": "Vulnerabilidad de reproducci\u00f3n de tramas en el subsistema Wi-Fi en productos Intel Dual-Band y Tri-Band Wireless-AC permite que un atacante remoto reproduzca tramas mediante un ataque Man-in-the-Middle (MitM) basado en canales." } ], "id": "CVE-2017-5729", "lastModified": "2024-11-21T03:28:18.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-21T14:29:00.620", "references": [ { "source": "secure@intel.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00093\u0026languageid=en-fr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00093\u0026languageid=en-fr" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }