3.5
LOW
CVE-2020-24586
Aruba Wi-Fi Unauthenticated Fragment Injection Vulnerability
Description

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.

INFO

Published Date :

May 11, 2021, 8:15 p.m.

Last Modified :

April 1, 2023, 10:15 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

2.1
Public PoC/Exploit Available at Github

CVE-2020-24586 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-24586 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel ac_9461_firmware
2 Intel ac_9462_firmware
3 Intel ac_9560_firmware
4 Intel ax210_firmware
5 Intel ax201_firmware
6 Intel ax200_firmware
7 Intel ac_9260_firmware
8 Intel ac_8265_firmware
9 Intel ac_8260_firmware
10 Intel ac_3168_firmware
11 Intel ac_3165_firmware
12 Intel ax1675_firmware
13 Intel ax1650_firmware
14 Intel ac_7265_firmware
15 Intel ac_1550_firmware
1 Arista c-250_firmware
2 Arista c-260_firmware
3 Arista c-230_firmware
4 Arista c-235_firmware
5 Arista c-200_firmware
1 Linux linux_kernel
2 Linux mac80211
1 Debian debian_linux
1 Ieee ieee_802.11

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Shell C Roff Python PHP C++ QMake Java

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2023, 8:59 a.m. This repo has been linked 11 different CVEs too.

None

Makefile Shell C Roff Perl Python PHP C++ QMake Java

Updated: 2 weeks, 2 days ago
1224 stars 182 fork 182 watcher
Born at : Sept. 22, 2020, 10:38 p.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24586 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24586 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 01, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html [No Types Assigned]
  • Reanalysis by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.4 up to (excluding) 4.4.271 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.9 up to (excluding) 4.9.271 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.14 up to (excluding) 4.14.235 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.19 up to (excluding) 4.19.193 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (excluding) 5.4.124 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.10.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.12 up to (excluding) 5.12.9
  • Modified Analysis by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu Third Party Advisory
    Changed Reference Type https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63 No Types Assigned https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63 Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:ieee:ieee_802.11:*:*:*:*:*:*:*:* *cpe:2.3:a:linux:mac80211:-:*:*:*:*:*:*:* OR *cpe:2.3:a:ieee:ieee_802.11:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:linux:mac80211:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arista:c-250_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.1-31 OR cpe:2.3:h:arista:c-250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arista:c-260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.1-31 OR cpe:2.3:h:arista:c-260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arista:c-230_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.1-31 OR cpe:2.3:h:arista:c-230:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arista:c-235_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.1-31 OR cpe:2.3:h:arista:c-235:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arista:c-200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.0.0-36 OR cpe:2.3:h:arista:c-200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.30.0.11 OR cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.30.0.11 OR cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.30.0.11 OR cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.30.0.11 OR cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.30.0.11 OR cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.30.0.11 OR cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.30.0.11 OR cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 20.70.21.2 OR cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 20.70.21.2 OR cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 19.51.33.1 OR cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 19.51.33.1 OR cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 19.51.33.1 OR cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax1675_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax1650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_1550_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_1550:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 28, 2021

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu [No Types Assigned]
    Added Reference https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html [No Types Assigned]
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html [No Types Assigned]
  • Reanalysis by [email protected]

    May. 28, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:A/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V2 NIST (AV:A/AC:M/Au:N/C:P/I:N/A:N)
    Removed CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • Reanalysis by [email protected]

    May. 21, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V2 NIST (AV:A/AC:M/Au:N/C:P/I:P/A:N)
    Removed CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  • Initial Analysis by [email protected]

    May. 19, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/05/11/12 No Types Assigned http://www.openwall.com/lists/oss-security/2021/05/11/12 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md No Types Assigned https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md Third Party Advisory
    Changed Reference Type https://www.fragattacks.com No Types Assigned https://www.fragattacks.com Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:ieee:ieee_802.11:*:*:*:*:*:*:*:* *cpe:2.3:a:linux:mac80211:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 11, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/11/12 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24586 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24586 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.05%

score

0.54884

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability