Vulnerability CVE-2020-26147: Information

Description

An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.

Severity: MEDIUM (5.4) Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N

Published: May 11, 2021
Modified: July 12, 2022

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-mpsisyphus4.20.4-alt16.9.4-alt1ALT-PU-2019-1139-1220078Fixed
kernel-image-mpp104.20.4-alt16.1.19-alt1ALT-PU-2019-1139-1220078Fixed
kernel-image-mpp95.11.16-alt15.12.16-alt1ALT-PU-2021-1869-1271829Fixed
kernel-image-mpp114.20.4-alt16.8.8-alt1ALT-PU-2019-1139-1220078Fixed
kernel-image-rpi-defsisyphus5.10.50-alt15.15.92-alt2ALT-PU-2021-2293-1279852Fixed
kernel-image-rpi-defp105.10.50-alt15.15.92-alt2ALT-PU-2021-2305-1279938Fixed
kernel-image-rpi-defp95.10.50-alt15.10.81-alt1ALT-PU-2021-2307-1279906Fixed
kernel-image-rpi-defp115.10.50-alt15.15.92-alt2ALT-PU-2021-2293-1279852Fixed
kernel-image-rpi-unsisyphus5.12.17-alt16.6.23-alt1ALT-PU-2021-2315-1280530Fixed
kernel-image-rpi-unp105.12.17-alt16.1.77-alt1ALT-PU-2021-2326-1280547Fixed
kernel-image-rpi-unp95.12.17-alt15.12.17-alt1ALT-PU-2021-2330-1280546Fixed
kernel-image-rpi-unp115.12.17-alt16.6.23-alt1ALT-PU-2021-2315-1280530Fixed
kernel-image-rtsisyphus5.10.47-alt1.rt456.1.92-alt1.rt32ALT-PU-2021-2165-1277492Fixed
kernel-image-rtp105.10.47-alt1.rt455.10.218-alt1.rt110ALT-PU-2021-2165-1277492Fixed
kernel-image-rtc9f24.19.199-alt1.rt864.19.199-alt2.rt86ALT-PU-2021-2671-1283461Fixed
kernel-image-rtp115.10.47-alt1.rt456.1.90-alt2.rt30ALT-PU-2021-2165-1277492Fixed
kernel-image-std-debugsisyphus5.10.54-alt16.1.94-alt1ALT-PU-2021-2370-1281272Fixed
kernel-image-std-debugp115.10.54-alt16.1.91-alt1ALT-PU-2021-2370-1281272Fixed
kernel-image-std-defsisyphus5.10.42-alt16.1.94-alt1ALT-PU-2021-1917-1273495Fixed
kernel-image-std-defp105.10.42-alt15.10.218-alt1ALT-PU-2021-1917-1273495Fixed
kernel-image-std-defp95.4.124-alt15.4.277-alt1ALT-PU-2021-1948-1273491Fixed
kernel-image-std-defp84.9.271-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2021-1951-1273502Fixed
kernel-image-std-defc9f25.10.42-alt0.c9f5.10.214-alt0.c9f.2ALT-PU-2021-1961-1273497Fixed
kernel-image-std-defc74.4.277-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2021-3033-1281293Fixed
kernel-image-std-defp115.10.42-alt16.1.91-alt1ALT-PU-2021-1917-1273495Fixed
kernel-image-std-kvmsisyphus5.10.42-alt15.10.176-alt1ALT-PU-2021-1920-1273546Fixed
kernel-image-std-kvmp105.10.42-alt15.10.42-alt1ALT-PU-2021-1920-1273546Fixed
kernel-image-std-kvmp115.10.42-alt15.10.176-alt1ALT-PU-2021-1920-1273546Fixed
kernel-image-un-defsisyphus4.5.0-alt16.6.34-alt1ALT-PU-2016-1262-1161431Fixed
kernel-image-un-defsisyphus_riscv645.19.16-alt2.rv646.6.32-alt1.0.portALT-PU-2022-6777-1-Fixed
kernel-image-un-defp104.5.0-alt16.1.90-alt1ALT-PU-2016-1262-1161431Fixed
kernel-image-un-defp95.7.0-alt15.10.218-alt1ALT-PU-2020-2164-1252789Fixed
kernel-image-un-defp84.13.7-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2017-2470-1188636Fixed
kernel-image-un-defc10f14.5.0-alt16.1.85-alt0.c10f.1ALT-PU-2016-1262-1161431Fixed
kernel-image-un-defc9f25.7.0-alt15.10.29-alt2ALT-PU-2020-2164-1252789Fixed
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Fixed
kernel-image-un-defp114.5.0-alt16.6.31-alt1ALT-PU-2016-1262-1161431Fixed
kernel-image-xenomaip104.19.229-alt1.cip67.214.19.252-alt1.cip78.23ALT-PU-2022-2096-1301830Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.4
      End excliding
      4.4.271

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.9
      End excliding
      4.9.271

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.14
      End excliding
      4.14.235

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.19
      End excliding
      4.19.193

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      5.4
      End excliding
      5.4.124

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      5.10
      End excliding
      5.10.42

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      5.12
      End excliding
      5.12.9

      Configuration 2

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:arista:c-75_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:arista:c-75:-:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:arista:o-90_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:arista:o-90:-:*:*:*:*:*:*:*

      Configuration 5

      cpe:2.3:o:arista:c-65_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:arista:c-65:-:*:*:*:*:*:*:*

      Configuration 6

      cpe:2.3:o:arista:w-68_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:arista:w-68:-:*:*:*:*:*:*:*

      Configuration 7

      cpe:2.3:o:siemens:scalance_w700_ieee_802.11n_firmware:*:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:siemens:scalance_w700_ieee_802.11n:-:*:*:*:*:*:*:*

      Configuration 8

      cpe:2.3:o:siemens:scalance_w1700_ieee_802.11ac_firmware:*:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:siemens:scalance_w1700_ieee_802.11ac:-:*:*:*:*:*:*:*