Executive Summary

Informations
Name CVE-2020-24586 First vendor Publication 2021-05-11
Vendor Cve Last vendor Modification 2023-04-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 3.5
Base Score 3.5 Environmental Score 3.5
impact SubScore 1.4 Temporal Score 3.5
Exploitabality Sub Score 2.1
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.9 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24586

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 1
Os 3424

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
CONFIRM https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-004...
MISC https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://www.arista.com/en/support/advisories-notices/security-advisories/1260...
https://www.fragattacks.com
MLIST http://www.openwall.com/lists/oss-security/2021/05/11/12
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-03-12 13:06:28
  • Multiple Updates
2024-02-02 02:14:55
  • Multiple Updates
2024-02-01 12:20:27
  • Multiple Updates
2024-01-12 02:07:55
  • Multiple Updates
2023-12-29 02:06:36
  • Multiple Updates
2023-11-22 02:06:07
  • Multiple Updates
2023-09-29 13:01:05
  • Multiple Updates
2023-09-05 13:09:23
  • Multiple Updates
2023-09-05 01:20:03
  • Multiple Updates
2023-09-02 13:08:12
  • Multiple Updates
2023-09-02 01:20:21
  • Multiple Updates
2023-08-12 13:12:55
  • Multiple Updates
2023-08-12 01:19:36
  • Multiple Updates
2023-08-11 13:06:01
  • Multiple Updates
2023-08-11 01:20:14
  • Multiple Updates
2023-08-06 13:04:16
  • Multiple Updates
2023-08-06 01:19:26
  • Multiple Updates
2023-08-04 13:04:37
  • Multiple Updates
2023-08-04 01:19:43
  • Multiple Updates
2023-07-14 13:04:38
  • Multiple Updates
2023-07-14 01:19:34
  • Multiple Updates
2023-06-06 12:57:44
  • Multiple Updates
2023-04-13 01:54:07
  • Multiple Updates
2023-04-02 05:27:30
  • Multiple Updates
2023-03-29 02:07:15
  • Multiple Updates
2023-03-28 12:19:48
  • Multiple Updates
2023-03-25 01:53:57
  • Multiple Updates
2023-01-25 01:54:06
  • Multiple Updates
2023-01-20 01:53:41
  • Multiple Updates
2022-10-11 12:57:42
  • Multiple Updates
2022-10-11 01:19:24
  • Multiple Updates
2022-09-09 01:53:27
  • Multiple Updates
2022-07-12 21:27:46
  • Multiple Updates
2021-12-03 09:23:07
  • Multiple Updates
2021-10-28 21:23:16
  • Multiple Updates
2021-06-23 09:23:08
  • Multiple Updates
2021-05-29 00:22:54
  • Multiple Updates
2021-05-21 21:23:15
  • Multiple Updates
2021-05-19 21:23:16
  • Multiple Updates
2021-05-12 05:22:47
  • First insertion