The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-11T00:00:00

Updated: 2024-08-04T15:19:08.804Z

Reserved: 2020-08-21T00:00:00

Link: CVE-2020-24586

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-05-11T20:15:08.537

Modified: 2023-04-01T22:15:07.357

Link: CVE-2020-24586

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-05-12T01:20:00Z

Links: CVE-2020-24586 - Bugzilla