CVE-2020-24587

CVE Details

Release Date:2021-05-11

Description


The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.

See more information about CVE-2020-24587 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 2.6 Base Metrics: AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
Access Vector: Adjacent network Attack Complexity: High
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: Low
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2021-94592021-09-22
Oracle Linux version 7 (kernel-uek)ELSA-2021-94042021-08-10
Oracle Linux version 7 (kernel-uek)ELSA-2021-94522021-09-21
Oracle Linux version 7 (kernel-uek)ELSA-2021-94592021-09-22
Oracle Linux version 7 (kernel-uek-container)ELSA-2021-94062021-08-10
Oracle Linux version 7 (kernel-uek-container)ELSA-2021-94532021-09-21
Oracle Linux version 8 (kernel)ELSA-2021-43562021-11-16
Oracle Linux version 8 (kernel-uek)ELSA-2021-94042021-08-10
Oracle Linux version 8 (kernel-uek-container)ELSA-2021-94062021-08-10
Oracle VM version 3 (kernel-uek)OVMSA-2021-00312021-09-22



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete