Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2020-24586

Disclosure Date: May 11, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn’t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
3.5 Low
Impact Score:
1.4
Exploitability Score:
2.1
Vector:
CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • arista,
  • debian,
  • ieee,
  • intel,
  • linux

Products

  • ac 1550 firmware -,
  • ac 3165 firmware,
  • ac 3168 firmware,
  • ac 7265 firmware,
  • ac 8260 firmware,
  • ac 8265 firmware,
  • ac 9260 firmware,
  • ac 9461 firmware,
  • ac 9462 firmware,
  • ac 9560 firmware,
  • ax1650 firmware -,
  • ax1675 firmware -,
  • ax200 firmware,
  • ax201 firmware,
  • ax210 firmware,
  • c-200 firmware,
  • c-230 firmware,
  • c-235 firmware,
  • c-250 firmware,
  • c-260 firmware,
  • debian linux 9.0,
  • ieee 802.11,
  • linux kernel,
  • mac80211 -
Technical Analysis