-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1899
   Multiple Products - Multiple Vulnerabilities in Frame Aggregation and
    Fragmentation Implementations of 802.11 Specification (FragAttacks)
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiAP
                   FortiAP-S
                   FortiAP-W2
                   FortiAP-U
                   Meru AP
Publisher:         FortiGuard Labs
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2020-26139  

Reference:         ESB-2021.1628
                   ESB-2021.1627.2

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-21-071

Comment: The fixes will be introduced in the upcoming versions.

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Products  - Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification (FragAttacks)

IR Number    : FG-IR-21-071
Date         : Jun 01, 2021
Risk         : 2/5
CVSSv3 Score : 0
Impact       : Information Disclosure or Exposure of Internal Resources
CVE ID       : CVE-2020-26139

Summary

On May 11th, 2021, Mathy Vanhoef (New York University Abu Dhabi) published a
new paper, Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and
Fragmentation , on a number of vulnerabilities in the base 802.11 protocol
(802.11 is the standard that Wi-Fi is built on). The paper discloses three
design flaws in the 802.11 standard and nine common implementation flaws
related to aggregation and fragmentation functionality.

These vulnerabilities could allow an attacker to forge encrypted frames, which
could in turn enable the exfiltration of sensitive data from a targeted device.

Impact

Information Disclosure or Exposure of Internal Resources

Affected Products

FortiAP versions 4.x, 5.x, 6.x and 7.0.0 FortiAP-C versions 5.4.0 through 5.4.2
FortiAP-S versions 5.x and 6.x before 6.4.5 FortiAP-U versions 5.x and 6.x
before 6.2.1 FortiAP-W2 versions 5.x, 6.x and 7.0.0 Meru AP versions 6.x, 7.x
and 8.x before 8.6.1

Solutions

FortiAP: Fix in upcoming version 7.0.1
FortiAP-S: Fix in upcoming version 7.0.1
FortiAP-W2: Fix in upcoming version 7.0.1
FortiAP-U: Fix in upcoming version 6.2.2
Meru AP: Fix in upcoming version 8.6.2
This section will be updated as additional information becomes available.

References

  o The FragAttacks paper can be accessed via the following link:
  o https://papers.mathyvanhoef.com/usenix2021.pdf
  o For more information about the vulnerabilities:
  o https://www.fragattacks.com/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J57Z
-----END PGP SIGNATURE-----