mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-07 13:36:56 +00:00
133 lines
3.8 KiB
JSON
133 lines
3.8 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2020-26142",
|
||
|
"sourceIdentifier": "cve@mitre.org",
|
||
|
"published": "2021-05-11T20:15:08.760",
|
||
|
"lastModified": "2021-12-03T21:12:09.770",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Se detect\u00f3 un problema en el kernel en OpenBSD versi\u00f3n 6.6. Las implementaciones WEP, WPA, WPA2 y WPA3 tratan las tramas fragmentadas como tramas completas. Un adversario puede abusar de esto para inyectar paquetes de red arbitrarios, independientemente de la configuraci\u00f3n de la red"
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
|
"attackVector": "NETWORK",
|
||
|
"attackComplexity": "HIGH",
|
||
|
"privilegesRequired": "NONE",
|
||
|
"userInteraction": "REQUIRED",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 5.3,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 1.6,
|
||
|
"impactScore": 3.6
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
||
|
"accessVector": "NETWORK",
|
||
|
"accessComplexity": "HIGH",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "PARTIAL",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 2.6
|
||
|
},
|
||
|
"baseSeverity": "LOW",
|
||
|
"exploitabilityScore": 4.9,
|
||
|
"impactScore": 2.9,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": true
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-74"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:openbsd:openbsd:6.6:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "0E0CC007-1428-4683-A196-3544F1C9CC92"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "http://www.openwall.com/lists/oss-security/2021/05/11/12",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Mailing List",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://www.fragattacks.com",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|