802.11 Frame Aggregation and Fragmentation Vulnerability in Fortinet FortiAP and Meru AP



Published: 2021-06-01 | Updated: 2023-02-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-26139
CWE-ID CWE-20
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
FortiAP-C
Hardware solutions / Routers & switches, VoIP, GSM, etc

FortiAP-U
Hardware solutions / Routers & switches, VoIP, GSM, etc

FortiAP-S
Hardware solutions / Routers & switches, VoIP, GSM, etc

FortiAP-W2
Hardware solutions / Routers & switches, VoIP, GSM, etc

FortiAP
Hardware solutions / Routers & switches, VoIP, GSM, etc

Meru AP
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU53174

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-26139

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to forwarding EAPOL frames even though the sender is not yet authenticated. A remote attacker on the local network can cause a denial of service (DoS) condition on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FortiAP-C: 5.4.0 - 5.4.2

FortiAP-U: 5.4.0 - 6.2.1

FortiAP-S: 5.4.0 - 6.4.5

FortiAP-W2: 5.4.0 - 7.0.0

FortiAP: 5.4.0 - 7.0.0

Meru AP: 8.5.0 - 8.6.0

External links

http://www.fortiguard.com/psirt/FG-IR-21-071


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###