Main entries ~3681 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~243106 :
Date Id Summary Products Score Patch
2021-05-11 CVE-2021-32089 An issue was discovered on Zebra (formerly Motorola Solutions) Fixed RFID Reader FX9500 devices. An unauthenticated attacker can upload arbitrary files to the filesystem that can then be accessed through the web interface. This can lead to information disclosure and code execution. NOTE: This vulnerability only affects products that are no longer supported by the maintainer Fx9500_firmware 9.8
2021-05-11 CVE-2020-24587 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. C\-100_firmware, C\-110_firmware, C\-120_firmware, C\-130_firmware, C\-200_firmware, C\-230_firmware, C\-235_firmware, C\-250_firmware, C\-260_firmware, C\-65_firmware, C\-75_firmware, O\-105_firmware, O\-90_firmware, W\-118_firmware, W\-68_firmware, 1100\-4p_firmware, 1100\-8p_firmware, 1100_firmware, 1101\-4p_firmware, 1109\-2p_firmware, 1109\-4p_firmware, Aironet_1532_firmware, Aironet_1542d_firmware, Aironet_1542i_firmware, Aironet_1552_firmware, Aironet_1552h_firmware, Aironet_1572_firmware, Aironet_1702_firmware, Aironet_1800_firmware, Aironet_1800i_firmware, Aironet_1810_firmware, Aironet_1810w_firmware, Aironet_1815_firmware, Aironet_1815i_firmware, Aironet_1832_firmware, Aironet_1842_firmware, Aironet_1852_firmware, Aironet_2702_firmware, Aironet_2800_firmware, Aironet_2800e_firmware, Aironet_2800i_firmware, Aironet_3702_firmware, Aironet_3800_firmware, Aironet_3800e_firmware, Aironet_3800i_firmware, Aironet_3800p_firmware, Aironet_4800_firmware, Aironet_ap803_firmware, Aironet_iw3702_firmware, Catalyst_9105_firmware, Catalyst_9105axi_firmware, Catalyst_9105axw_firmware, Catalyst_9115_ap_firmware, Catalyst_9115_firmware, Catalyst_9115axe_firmware, Catalyst_9115axi_firmware, Catalyst_9117_ap_firmware, Catalyst_9117_firmware, Catalyst_9117axi_firmware, Catalyst_9120_ap_firmware, Catalyst_9120_firmware, Catalyst_9120axe_firmware, Catalyst_9120axi_firmware, Catalyst_9120axp_firmware, Catalyst_9124_firmware, Catalyst_9124axd_firmware, Catalyst_9124axi_firmware, Catalyst_9130_ap_firmware, Catalyst_9130_firmware, Catalyst_9130axe_firmware, Catalyst_9130axi_firmware, Catalyst_iw6300_ac_firmware, Catalyst_iw6300_dc_firmware, Catalyst_iw6300_dcw_firmware, Catalyst_iw6300_firmware, Esw6300_firmware, Ip_phone_6861_firmware, Ip_phone_8821_firmware, Ip_phone_8832_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ir829\-2lte\-Ea\-Ak9_firmware, Ir829\-2lte\-Ea\-Bk9_firmware, Ir829\-2lte\-Ea\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Ck9_firmware, Ir829gw\-Lte\-Ga\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Sk9_firmware, Ir829gw\-Lte\-Ga\-Zk9_firmware, Ir829gw\-Lte\-Na\-Ak9_firmware, Ir829gw\-Lte\-Vz\-Ak9_firmware, Meraki_gr10_firmware, Meraki_gr60_firmware, Meraki_mr12_firmware, Meraki_mr20_firmware, Meraki_mr26_firmware, Meraki_mr30h_firmware, Meraki_mr32_firmware, Meraki_mr33_firmware, Meraki_mr34_firmware, Meraki_mr36_firmware, Meraki_mr42_firmware, Meraki_mr42e_firmware, Meraki_mr44_firmware, Meraki_mr45_firmware, Meraki_mr46_firmware, Meraki_mr46e_firmware, Meraki_mr52_firmware, Meraki_mr53_firmware, Meraki_mr53e_firmware, Meraki_mr55_firmware, Meraki_mr56_firmware, Meraki_mr62_firmware, Meraki_mr66_firmware, Meraki_mr70_firmware, Meraki_mr72_firmware, Meraki_mr74_firmware, Meraki_mr76_firmware, Meraki_mr84_firmware, Meraki_mr86_firmware, Meraki_mx64w_firmware, Meraki_mx65w_firmware, Meraki_mx67cw_firmware, Meraki_mx67w_firmware, Meraki_mx68cw_firmware, Meraki_mx68w_firmware, Meraki_z3_firmware, Meraki_z3c_firmware, Webex_board_55_firmware, Webex_board_55s_firmware, Webex_board_70_firmware, Webex_board_70s_firmware, Webex_board_85s_firmware, Webex_dx70_firmware, Webex_dx80_firmware, Webex_room_55_dual_firmware, Webex_room_55_firmware, Webex_room_70_dual_firmware, Webex_room_70_dual_g2_firmware, Webex_room_70_firmware, Webex_room_70_single_firmware, Webex_room_70_single_g2_firmware, Webex_room_kit_firmware, Webex_room_kit_mini_firmware, Debian_linux, Ieee_802\.11, Ac_8260_firmware, Ac_8265_firmware, Ac_9260_firmware, Ac_9560_firmware, Killer_ac_1550_firmware, Killer_wi\-Fi_6_ax1650_firmware, Killer_wi\-Fi_6e_ax1675_firmware, Proset_ac_3165_firmware, Proset_ac_3168_firmware, Proset_ac_8260_firmware, Proset_ac_8265_firmware, Proset_ac_9260_firmware, Proset_ac_9461_firmware, Proset_ac_9462_firmware, Proset_ac_9560_firmware, Proset_wi\-Fi_6_ax200_firmware, Proset_wi\-Fi_6_ax201_firmware, Proset_wi\-Fi_6e_ax210_firmware, Proset_wireless_7265_\(Rev_d\)_firmware, Wi\-Fi_6_ax200_firmware, Wi\-Fi_6_ax201_firmware, Linux_kernel, Mac80211 2.6
2021-05-11 CVE-2020-24586 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data. C\-200_firmware, C\-230_firmware, C\-235_firmware, C\-250_firmware, C\-260_firmware, Debian_linux, Ieee_802\.11, Ac_1550_firmware, Ac_3165_firmware, Ac_3168_firmware, Ac_7265_firmware, Ac_8260_firmware, Ac_8265_firmware, Ac_9260_firmware, Ac_9461_firmware, Ac_9462_firmware, Ac_9560_firmware, Ax1650_firmware, Ax1675_firmware, Ax200_firmware, Ax201_firmware, Ax210_firmware, Linux_kernel, Mac80211 3.5
2021-05-11 CVE-2020-24588 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets. C\-100_firmware, C\-110_firmware, C\-120_firmware, C\-130_firmware, C\-200_firmware, C\-230_firmware, C\-235_firmware, C\-250_firmware, C\-260_firmware, C\-65_firmware, C\-75_firmware, O\-105_firmware, O\-90_firmware, W\-118_firmware, W\-68_firmware, 1100\-4p_firmware, 1100\-8p_firmware, 1100_firmware, 1101\-4p_firmware, 1109\-2p_firmware, 1109\-4p_firmware, Aironet_1532_firmware, Aironet_1542d_firmware, Aironet_1542i_firmware, Aironet_1800_firmware, Aironet_1800i_firmware, Aironet_1810_firmware, Aironet_1810w_firmware, Aironet_1815_firmware, Aironet_1815i_firmware, Aironet_1832_firmware, Aironet_1842_firmware, Aironet_1852_firmware, Aironet_ap803_firmware, Aironet_iw3702_firmware, Catalyst_9105_firmware, Catalyst_9105axi_firmware, Catalyst_9105axw_firmware, Catalyst_9115_ap_firmware, Catalyst_9115_firmware, Catalyst_9115axe_firmware, Catalyst_9115axi_firmware, Catalyst_9117_ap_firmware, Catalyst_9117_firmware, Catalyst_9117axi_firmware, Catalyst_9120_ap_firmware, Catalyst_9120_firmware, Catalyst_9120axe_firmware, Catalyst_9120axi_firmware, Catalyst_9120axp_firmware, Catalyst_9124_firmware, Catalyst_9124axd_firmware, Catalyst_9124axi_firmware, Catalyst_9130_ap_firmware, Catalyst_9130_firmware, Catalyst_9130axe_firmware, Catalyst_9130axi_firmware, Ip_phone_6861_firmware, Ip_phone_8821_firmware, Ip_phone_8832_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ir829\-2lte\-Ea\-Ak9_firmware, Ir829\-2lte\-Ea\-Bk9_firmware, Ir829\-2lte\-Ea\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Ck9_firmware, Ir829gw\-Lte\-Ga\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Sk9_firmware, Ir829gw\-Lte\-Ga\-Zk9_firmware, Ir829gw\-Lte\-Na\-Ak9_firmware, Ir829gw\-Lte\-Vz\-Ak9_firmware, Meraki_gr10_firmware, Meraki_gr60_firmware, Meraki_mr12_firmware, Meraki_mr20_firmware, Meraki_mr26_firmware, Meraki_mr30h_firmware, Meraki_mr32_firmware, Meraki_mr33_firmware, Meraki_mr34_firmware, Meraki_mr36_firmware, Meraki_mr42_firmware, Meraki_mr42e_firmware, Meraki_mr44_firmware, Meraki_mr45_firmware, Meraki_mr46_firmware, Meraki_mr46e_firmware, Meraki_mr52_firmware, Meraki_mr53_firmware, Meraki_mr53e_firmware, Meraki_mr55_firmware, Meraki_mr56_firmware, Meraki_mr62_firmware, Meraki_mr66_firmware, Meraki_mr70_firmware, Meraki_mr72_firmware, Meraki_mr74_firmware, Meraki_mr76_firmware, Meraki_mr84_firmware, Meraki_mr86_firmware, Meraki_mx64w_firmware, Meraki_mx65w_firmware, Meraki_mx67cw_firmware, Meraki_mx67w_firmware, Meraki_mx68cw_firmware, Meraki_mx68w_firmware, Meraki_z3_firmware, Meraki_z3c_firmware, Webex_board_55_firmware, Webex_board_55s_firmware, Webex_board_70_firmware, Webex_board_70s_firmware, Webex_board_85s_firmware, Webex_dx70_firmware, Webex_dx80_firmware, Webex_room_55_dual_firmware, Webex_room_55_firmware, Webex_room_70_dual_firmware, Webex_room_70_dual_g2_firmware, Webex_room_70_firmware, Webex_room_70_single_firmware, Webex_room_70_single_g2_firmware, Webex_room_kit_firmware, Webex_room_kit_mini_firmware, Debian_linux, Ieee_802\.11, Ac_8260_firmware, Ac_8265_firmware, Ac_9260_firmware, Ac_9560_firmware, Killer_ac_1550_firmware, Killer_wi\-Fi_6_ax1650_firmware, Killer_wi\-Fi_6e_ax1675_firmware, Proset_ac_3165_firmware, Proset_ac_3168_firmware, Proset_ac_8260_firmware, Proset_ac_8265_firmware, Proset_ac_9260_firmware, Proset_ac_9461_firmware, Proset_ac_9462_firmware, Proset_ac_9560_firmware, Proset_wi\-Fi_6_ax200_firmware, Proset_wi\-Fi_6_ax201_firmware, Proset_wi\-Fi_6e_ax210_firmware, Proset_wireless_7265_\(Rev_d\)_firmware, Wi\-Fi_6_ax200_firmware, Wi\-Fi_6_ax201_firmware, Linux_kernel, Mac80211, Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Scalance_w1748\-1_firmware, Scalance_w1750d_firmware, Scalance_w1788\-1_firmware, Scalance_w1788\-2_firmware, Scalance_w1788\-2ia_firmware, Scalance_w721\-1_firmware, Scalance_w722\-1_firmware, Scalance_w734\-1_firmware, Scalance_w738\-1_firmware, Scalance_w748\-1_firmware, Scalance_w761\-1_firmware, Scalance_w774\-1_firmware, Scalance_w778\-1_firmware, Scalance_w786\-1_firmware, Scalance_w786\-2_firmware, Scalance_w786\-2ia_firmware, Scalance_w788\-1_firmware, Scalance_w788\-2_firmware, Scalance_wam763\-1_firmware, Scalance_wam766\-1_6ghz_firmware, Scalance_wam766\-1_firmware, Scalance_wum763\-1_firmware, Scalance_wum766\-1_6ghz_firmware, Scalance_wum766\-1_firmware 3.5
2021-05-11 CVE-2020-26139 An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients. C\-100_firmware, C\-110_firmware, C\-120_firmware, C\-130_firmware, C\-200_firmware, C\-230_firmware, C\-235_firmware, C\-250_firmware, C\-260_firmware, C\-65_firmware, C\-75_firmware, O\-105_firmware, O\-90_firmware, W\-118_firmware, W\-68_firmware, 1100\-4p_firmware, 1100\-8p_firmware, 1100_firmware, 1101\-4p_firmware, 1109\-2p_firmware, 1109\-4p_firmware, Aironet_1532_firmware, Aironet_1542d_firmware, Aironet_1542i_firmware, Aironet_1552_firmware, Aironet_1552h_firmware, Aironet_1572_firmware, Aironet_1702_firmware, Aironet_1800_firmware, Aironet_1800i_firmware, Aironet_1810_firmware, Aironet_1810w_firmware, Aironet_1815_firmware, Aironet_1815i_firmware, Aironet_1832_firmware, Aironet_1842_firmware, Aironet_1852_firmware, Aironet_2702_firmware, Aironet_2800_firmware, Aironet_2800e_firmware, Aironet_2800i_firmware, Aironet_3702_firmware, Aironet_3800_firmware, Aironet_3800e_firmware, Aironet_3800i_firmware, Aironet_3800p_firmware, Aironet_4800_firmware, Aironet_ap803_firmware, Aironet_iw3702_firmware, Catalyst_9105_firmware, Catalyst_9105axi_firmware, Catalyst_9105axw_firmware, Catalyst_9115_ap_firmware, Catalyst_9115_firmware, Catalyst_9115axe_firmware, Catalyst_9115axi_firmware, Catalyst_9117_ap_firmware, Catalyst_9117_firmware, Catalyst_9117axi_firmware, Catalyst_9120_ap_firmware, Catalyst_9120_firmware, Catalyst_9120axe_firmware, Catalyst_9120axi_firmware, Catalyst_9120axp_firmware, Catalyst_9124_firmware, Catalyst_9124axd_firmware, Catalyst_9124axi_firmware, Catalyst_9130_ap_firmware, Catalyst_9130_firmware, Catalyst_9130axe_firmware, Catalyst_9130axi_firmware, Catalyst_iw6300_ac_firmware, Catalyst_iw6300_dc_firmware, Catalyst_iw6300_dcw_firmware, Catalyst_iw6300_firmware, Esw6300_firmware, Ip_phone_6861_firmware, Ip_phone_8821_firmware, Ip_phone_8832_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ir829\-2lte\-Ea\-Ak9_firmware, Ir829\-2lte\-Ea\-Bk9_firmware, Ir829\-2lte\-Ea\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Ck9_firmware, Ir829gw\-Lte\-Ga\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Sk9_firmware, Ir829gw\-Lte\-Ga\-Zk9_firmware, Ir829gw\-Lte\-Na\-Ak9_firmware, Ir829gw\-Lte\-Vz\-Ak9_firmware, Meraki_gr10_firmware, Meraki_gr60_firmware, Meraki_mr12_firmware, Meraki_mr20_firmware, Meraki_mr26_firmware, Meraki_mr30h_firmware, Meraki_mr32_firmware, Meraki_mr33_firmware, Meraki_mr34_firmware, Meraki_mr36_firmware, Meraki_mr42_firmware, Meraki_mr42e_firmware, Meraki_mr44_firmware, Meraki_mr45_firmware, Meraki_mr46_firmware, Meraki_mr46e_firmware, Meraki_mr52_firmware, Meraki_mr53_firmware, Meraki_mr53e_firmware, Meraki_mr55_firmware, Meraki_mr56_firmware, Meraki_mr62_firmware, Meraki_mr66_firmware, Meraki_mr70_firmware, Meraki_mr72_firmware, Meraki_mr74_firmware, Meraki_mr76_firmware, Meraki_mr84_firmware, Meraki_mr86_firmware, Meraki_mx64w_firmware, Meraki_mx65w_firmware, Meraki_mx67cw_firmware, Meraki_mx67w_firmware, Meraki_mx68cw_firmware, Meraki_mx68w_firmware, Meraki_z3_firmware, Meraki_z3c_firmware, Webex_board_55_firmware, Webex_board_55s_firmware, Webex_board_70_firmware, Webex_board_70s_firmware, Webex_board_85s_firmware, Webex_dx70_firmware, Webex_dx80_firmware, Webex_room_55_dual_firmware, Webex_room_55_firmware, Webex_room_70_dual_firmware, Webex_room_70_dual_g2_firmware, Webex_room_70_firmware, Webex_room_70_single_firmware, Webex_room_70_single_g2_firmware, Webex_room_kit_firmware, Webex_room_kit_mini_firmware, Debian_linux, Ac_8260_firmware, Ac_8265_firmware, Ac_9260_firmware, Ac_9560_firmware, Killer_ac_1550_firmware, Killer_wi\-Fi_6_ax1650_firmware, Killer_wi\-Fi_6e_ax1675_firmware, Proset_ac_3165_firmware, Proset_ac_3168_firmware, Proset_ac_8260_firmware, Proset_ac_8265_firmware, Proset_ac_9260_firmware, Proset_ac_9461_firmware, Proset_ac_9462_firmware, Proset_ac_9560_firmware, Proset_wi\-Fi_6_ax200_firmware, Proset_wi\-Fi_6_ax201_firmware, Proset_wi\-Fi_6e_ax210_firmware, Proset_wireless_7265_\(Rev_d\)_firmware, Wi\-Fi_6_ax200_firmware, Wi\-Fi_6_ax201_firmware, Netbsd 5.3
2021-05-11 CVE-2020-26140 An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration. Awus036h_firmware, C\-100_firmware, C\-110_firmware, C\-120_firmware, C\-130_firmware, C\-200_firmware, C\-230_firmware, C\-235_firmware, C\-250_firmware, C\-260_firmware, C\-65_firmware, C\-75_firmware, O\-105_firmware, O\-90_firmware, W\-118_firmware, W\-68_firmware, 1100\-4p_firmware, 1100\-8p_firmware, 1100_firmware, 1101\-4p_firmware, 1109\-2p_firmware, 1109\-4p_firmware, Aironet_1532_firmware, Aironet_1542d_firmware, Aironet_1542i_firmware, Aironet_1552_firmware, Aironet_1552h_firmware, Aironet_1560_firmware, Aironet_1562d_firmware, Aironet_1562e_firmware, Aironet_1562i_firmware, Aironet_1572_firmware, Aironet_1702_firmware, Aironet_1800_firmware, Aironet_1800i_firmware, Aironet_1810_firmware, Aironet_1810w_firmware, Aironet_1815_firmware, Aironet_1815i_firmware, Aironet_1832_firmware, Aironet_1842_firmware, Aironet_1852_firmware, Aironet_2702_firmware, Aironet_2800_firmware, Aironet_2800e_firmware, Aironet_2800i_firmware, Aironet_3702_firmware, Aironet_3800_firmware, Aironet_3800e_firmware, Aironet_3800i_firmware, Aironet_3800p_firmware, Aironet_4800_firmware, Aironet_ap803_firmware, Aironet_iw3702_firmware, Catalyst_9105_firmware, Catalyst_9105axi_firmware, Catalyst_9105axw_firmware, Catalyst_9115_ap_firmware, Catalyst_9115_firmware, Catalyst_9115axe_firmware, Catalyst_9115axi_firmware, Catalyst_9117_ap_firmware, Catalyst_9117_firmware, Catalyst_9117axi_firmware, Catalyst_9120_ap_firmware, Catalyst_9120_firmware, Catalyst_9120axe_firmware, Catalyst_9120axi_firmware, Catalyst_9120axp_firmware, Catalyst_9124_firmware, Catalyst_9124axd_firmware, Catalyst_9124axi_firmware, Catalyst_9130_ap_firmware, Catalyst_9130_firmware, Catalyst_9130axe_firmware, Catalyst_9130axi_firmware, Catalyst_iw6300_ac_firmware, Catalyst_iw6300_dc_firmware, Catalyst_iw6300_dcw_firmware, Catalyst_iw6300_firmware, Esw6300_firmware, Esw\-6300\-Con\-X\-K9_firmware, Ip_phone_6861_firmware, Ip_phone_8821_firmware, Ip_phone_8832_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ir829\-2lte\-Ea\-Ak9_firmware, Ir829\-2lte\-Ea\-Bk9_firmware, Ir829\-2lte\-Ea\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Ck9_firmware, Ir829gw\-Lte\-Ga\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Sk9_firmware, Ir829gw\-Lte\-Ga\-Zk9_firmware, Ir829gw\-Lte\-Na\-Ak9_firmware, Ir829gw\-Lte\-Vz\-Ak9_firmware, Meraki_gr10_firmware, Meraki_gr60_firmware, Meraki_mr12_firmware, Meraki_mr20_firmware, Meraki_mr26_firmware, Meraki_mr30h_firmware, Meraki_mr32_firmware, Meraki_mr33_firmware, Meraki_mr34_firmware, Meraki_mr36_firmware, Meraki_mr42_firmware, Meraki_mr42e_firmware, Meraki_mr44_firmware, Meraki_mr45_firmware, Meraki_mr46_firmware, Meraki_mr46e_firmware, Meraki_mr52_firmware, Meraki_mr53_firmware, Meraki_mr53e_firmware, Meraki_mr55_firmware, Meraki_mr56_firmware, Meraki_mr62_firmware, Meraki_mr66_firmware, Meraki_mr70_firmware, Meraki_mr72_firmware, Meraki_mr74_firmware, Meraki_mr76_firmware, Meraki_mr84_firmware, Meraki_mr86_firmware, Meraki_mx64w_firmware, Meraki_mx65w_firmware, Meraki_mx67cw_firmware, Meraki_mx67w_firmware, Meraki_mx68cw_firmware, Meraki_mx68w_firmware, Meraki_z3_firmware, Meraki_z3c_firmware, Webex_board_55_firmware, Webex_board_55s_firmware, Webex_board_70_firmware, Webex_board_70s_firmware, Webex_board_85s_firmware, Webex_dx70_firmware, Webex_dx80_firmware, Webex_room_55_dual_firmware, Webex_room_55_firmware, Webex_room_70_dual_firmware, Webex_room_70_dual_g2_firmware, Webex_room_70_firmware, Webex_room_70_single_firmware, Webex_room_70_single_g2_firmware, Webex_room_kit_firmware, Webex_room_kit_mini_firmware, Ac_8260_firmware, Ac_8265_firmware, Ac_9260_firmware, Ac_9560_firmware, Killer_ac_1550_firmware, Killer_wi\-Fi_6_ax1650_firmware, Killer_wi\-Fi_6e_ax1675_firmware, Proset_ac_3165_firmware, Proset_ac_3168_firmware, Proset_ac_8260_firmware, Proset_ac_8265_firmware, Proset_ac_9260_firmware, Proset_ac_9461_firmware, Proset_ac_9462_firmware, Proset_ac_9560_firmware, Proset_wi\-Fi_6_ax200_firmware, Proset_wi\-Fi_6_ax201_firmware, Proset_wi\-Fi_6e_ax210_firmware, Proset_wireless_7265_\(Rev_d\)_firmware, Wi\-Fi_6_ax200_firmware, Wi\-Fi_6_ax201_firmware, Scalance_w1748\-1_firmware, Scalance_w1750d_firmware, Scalance_w1788\-1_firmware, Scalance_w1788\-2_firmware, Scalance_w1788\-2ia_firmware, Scalance_w721\-1_firmware, Scalance_w722\-1_firmware, Scalance_w734\-1_firmware, Scalance_w738\-1_firmware, Scalance_w748\-1_firmware, Scalance_w761\-1_firmware, Scalance_w774\-1_firmware, Scalance_w778\-1_firmware, Scalance_w786\-1_firmware, Scalance_w786\-2_firmware, Scalance_w786\-2ia_firmware, Scalance_w788\-1_firmware, Scalance_w788\-2_firmware, Scalance_wam763\-1_firmware, Scalance_wam766\-1_6ghz_firmware, Scalance_wam766\-1_firmware, Scalance_wum763\-1_firmware, Scalance_wum766\-1_6ghz_firmware, Scalance_wum766\-1_firmware 6.5
2021-05-11 CVE-2020-26147 An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. C\-65_firmware, C\-75_firmware, O\-90_firmware, W\-68_firmware, Debian_linux, Linux_kernel, Scalance_w1700_ieee_802\.11ac_firmware, Scalance_w700_ieee_802\.11n_firmware 5.4