3.5
CVSSv3

CVE-2020-24586

Published: 11/05/2021 Updated: 01/04/2023
CVSS v2 Base Score: 2.9 | Impact Score: 2.9 | Exploitability Score: 5.5
CVSS v3 Base Score: 3.5 | Impact Score: 1.4 | Exploitability Score: 2.1
VMScore: 259
Vector: AV:A/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

On May 11, 2021, the research paper Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation was made public. This paper discusses 12 vulnerabilities in the 802.11 standard. One vulnerability is in the frame aggregation functionality, two vulnerabilities are in the frame fragmentation functionality, and the other nine are implementation vulnerabilities. These vulnerabilities could allow an malicious user to forge encrypted frames, which could in turn enable the exfiltration of sensitive data from a targeted device. This advisory will be updated as additional information becomes available. This advisory is available at the following link:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ieee ieee 802.11

debian debian linux 9.0

linux mac80211 -

arista c-250_firmware

arista c-260_firmware

arista c-230_firmware

arista c-235_firmware

arista c-200_firmware

intel ax210_firmware

intel ax201_firmware

intel ax200_firmware

intel ac_9560_firmware

intel ac_9462_firmware

intel ac_9461_firmware

intel ac_9260_firmware

intel ac_8265_firmware

intel ac_8260_firmware

intel ac_3168_firmware

intel ac_7265_firmware

intel ac_3165_firmware

intel ax1675_firmware -

intel ax1650_firmware -

intel ac_1550_firmware -

linux linux kernel

Vendor Advisories

On May 11, 2021, the research paper Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation was made public This paper discusses 12 vulnerabilities in the 80211 standard One vulnerability is in the frame aggregation functionality, two vulnerabilities are in the frame fragmentation functionality, and the other nine are impl ...
A flaw was found in the Linux kernels implementation of wifi fragmentation handling An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device (CVE-2020-24586) A flaw was found in the Linux kernel ...
A flaw was found in the Linux kernels implementation of wifi fragmentation handling An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device (CVE-2020-24586) A flaw was found in the Linux kernel ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1879 linux 5122arch1-1 Medium Vulnerable ...

ICS Advisories

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> various 80211 security issues - fragattackscom <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Johannes Berg &l ...