Количество 30
Количество 30

BDU:2021-03088
Уязвимость реализации алгоритмов WPA, WPA2 и WPA3 набора стандартов связи для коммуникации IEEE 802.11, позволяющая нарушителю оказать воздействие на целостность защищаемой информации

CVE-2020-24587
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.

CVE-2020-24587
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.

CVE-2020-24587
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.

CVE-2020-24587
Windows Wireless Networking Information Disclosure Vulnerability
CVE-2020-24587
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
GHSA-gx7f-9hjx-j92p
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.

SUSE-SU-2021:14764-1
Security update for the Linux Kernel
ELSA-2021-9406
ELSA-2021-9406: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2021-9404
ELSA-2021-9404: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2021-9453
ELSA-2021-9453: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2021-9452
ELSA-2021-9452: Unbreakable Enterprise kernel security update (IMPORTANT)

openSUSE-SU-2021:0947-1
Security update for the Linux Kernel

openSUSE-SU-2021:0843-1
Security update for the Linux Kernel

SUSE-SU-2021:1913-1
Security update for the Linux Kernel

SUSE-SU-2021:1912-1
Security update for the Linux Kernel

SUSE-SU-2021:1899-1
Security update for the Linux Kernel

SUSE-SU-2021:1891-1
Security update for the Linux Kernel

SUSE-SU-2021:1890-1
Security update for the Linux Kernel

SUSE-SU-2021:1888-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-03088 Уязвимость реализации алгоритмов WPA, WPA2 и WPA3 набора стандартов связи для коммуникации IEEE 802.11, позволяющая нарушителю оказать воздействие на целостность защищаемой информации | CVSS3: 2.6 | 0% Низкий | около 4 лет назад |
![]() | CVE-2020-24587 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. | CVSS3: 2.6 | 0% Низкий | около 4 лет назад |
![]() | CVE-2020-24587 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. | CVSS3: 3.1 | 0% Низкий | около 4 лет назад |
![]() | CVE-2020-24587 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. | CVSS3: 2.6 | 0% Низкий | около 4 лет назад |
![]() | CVE-2020-24587 Windows Wireless Networking Information Disclosure Vulnerability | CVSS3: 6.5 | 0% Низкий | около 4 лет назад |
CVE-2020-24587 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ... | CVSS3: 2.6 | 0% Низкий | около 4 лет назад | |
GHSA-gx7f-9hjx-j92p The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. | CVSS3: 2.6 | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2021:14764-1 Security update for the Linux Kernel | почти 4 года назад | ||
ELSA-2021-9406 ELSA-2021-9406: Unbreakable Enterprise kernel-container security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-9404 ELSA-2021-9404: Unbreakable Enterprise kernel security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-9453 ELSA-2021-9453: Unbreakable Enterprise kernel-container security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2021-9452 ELSA-2021-9452: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 3 лет назад | |||
![]() | openSUSE-SU-2021:0947-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:0843-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1913-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1912-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1899-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1891-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1890-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1888-1 Security update for the Linux Kernel | около 4 лет назад |
Уязвимостей на страницу