An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.
References
Link | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2021/05/11/12 | Mailing List Third Party Advisory |
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf | Patch Third Party Advisory |
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md | Third Party Advisory |
https://www.fragattacks.com | Third Party Advisory |
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
AND |
|
Configuration 8 (hide)
AND |
|
Configuration 9 (hide)
AND |
|
Configuration 10 (hide)
AND |
|
Configuration 11 (hide)
AND |
|
Configuration 12 (hide)
AND |
|
Configuration 13 (hide)
AND |
|
History
13 May 2022, 20:53
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:o:siemens:6gk5766-1ge00-3db0_firmware:*:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5763-1al00-3da0_firmware:*:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5766-1je00-3da0:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5766-1ge00-3db0:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5763-1al00-7da0_firmware:*:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5766-1je00-7ta0:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5766-1je00-7da0:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5763-1al00-7da0:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5763-1al00-3aa0_firmware:*:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5766-1ge00-7tb0:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5766-1ge00-7ta0_firmware:*:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5763-1al00-3da0:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5766-1ge00-7ta0:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5766-1je00-7ta0_firmware:*:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5766-1ge00-7da0_firmware:*:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5766-1ge00-7db0_firmware:*:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5766-1ge00-7tb0_firmware:*:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5766-1je00-7da0_firmware:*:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5766-1ge00-3da0_firmware:*:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5766-1ge00-3da0:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5766-1ge00-7db0:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5766-1ge00-7da0:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:6gk5763-1al00-3aa0:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:6gk5766-1je00-3da0_firmware:*:*:*:*:*:*:*:* |
|
References |
|
21 May 2021, 19:05
Type | Values Removed | Values Added |
---|---|---|
References | (MLIST) http://www.openwall.com/lists/oss-security/2021/05/11/12 - Mailing List, Third Party Advisory | |
References | (MISC) https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md - Third Party Advisory | |
References | (MISC) https://www.fragattacks.com - Third Party Advisory | |
CPE | cpe:2.3:h:samsung:galaxy_i9305:-:*:*:*:*:*:*:* cpe:2.3:o:samsung:galaxy_i9305_firmware:4.4.4:*:*:*:*:*:*:* |
|
CWE | CWE-20 | |
CVSS |
v2 : v3 : |
v2 : 3.3
v3 : 6.5 |
Information
Published : 2021-05-11 20:15
Updated : 2024-02-04 21:47
NVD link : CVE-2020-26145
Mitre link : CVE-2020-26145
CVE.ORG link : CVE-2020-26145
JSON object : View
Products Affected
siemens
- 6gk5766-1ge00-7tb0
- 6gk5766-1ge00-3db0
- 6gk5763-1al00-3aa0_firmware
- 6gk5763-1al00-3da0
- 6gk5766-1je00-7da0
- 6gk5766-1ge00-3da0
- 6gk5766-1je00-7da0_firmware
- 6gk5766-1ge00-7db0
- 6gk5763-1al00-3aa0
- 6gk5766-1ge00-3da0_firmware
- 6gk5766-1ge00-7ta0
- 6gk5766-1ge00-7ta0_firmware
- 6gk5766-1je00-3da0_firmware
- 6gk5766-1ge00-7da0
- 6gk5763-1al00-7da0_firmware
- 6gk5766-1ge00-7da0_firmware
- 6gk5763-1al00-7da0
- 6gk5763-1al00-3da0_firmware
- 6gk5766-1je00-3da0
- 6gk5766-1je00-7ta0
- 6gk5766-1ge00-3db0_firmware
- 6gk5766-1je00-7ta0_firmware
- 6gk5766-1ge00-7db0_firmware
- 6gk5766-1ge00-7tb0_firmware
samsung
- galaxy_i9305
- galaxy_i9305_firmware
CWE
CWE-20
Improper Input Validation