295
VMScore

CVE-2020-26145

Published: 11/05/2021 Updated: 13/05/2022
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 295
Vector: AV:A/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

An issue exists on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samsung galaxy_i9305_firmware 4.4.4

siemens 6gk5763-1al00-7da0_firmware

siemens 6gk5766-1ge00-7da0_firmware

siemens 6gk5766-1ge00-7db0_firmware

siemens 6gk5766-1je00-7da0_firmware

siemens 6gk5766-1ge00-7ta0_firmware

siemens 6gk5766-1ge00-7tb0_firmware

siemens 6gk5766-1je00-7ta0_firmware

siemens 6gk5763-1al00-3aa0_firmware

siemens 6gk5763-1al00-3da0_firmware

siemens 6gk5766-1ge00-3da0_firmware

siemens 6gk5766-1ge00-3db0_firmware

siemens 6gk5766-1je00-3da0_firmware

Vendor Advisories

Several security issues were fixed in the Linux kernel ...
A flaw was found in the Linux kernel, where the WiFi implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and then process them as full unfragmented frames The highest threat from this vulnerability is to integrity ...
On May 11, 2021, the research paper Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation was made public This paper discusses 12 vulnerabilities in the 80211 standard One vulnerability is in the frame aggregation functionality, two vulnerabilities are in the frame fragmentation functionality, and the other nine are impl ...
A flaw was found in the Linux kernels implementation of wifi fragmentation handling An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device (CVE-2020-24586) A flaw was found in the Linux kernel ...
A flaw was found in the Linux kernels implementation of wifi fragmentation handling An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device (CVE-2020-24586) A flaw was found in the Linux kernel ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1879 linux 5122arch1-1 Medium Vulnerable ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> various 80211 security issues - fragattackscom <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Johannes Berg &l ...