CVE-2020-24587

NameCVE-2020-24587
DescriptionThe 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2689-1, DLA-2690-1, DLA-3380-1, ELA-458-1, ELA-826-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
firmware-nonfree (PTS)jessie/non-free20190114+really20220913-0+deb8u2fixed
jessie/non-free (lts)20190114+really20220913-0+deb8u1fixed
stretch/non-free20190114+really20220913-0+deb9u2fixed
stretch/non-free (security)20190114-2~deb9u1vulnerable
stretch/non-free (lts)20190114+really20220913-0+deb9u1fixed
buster/non-free20190114-2vulnerable
buster/non-free (security)20190114+really20220913-0+deb10u2fixed
bullseye/non-free20210315-3vulnerable
bookworm/non-free-firmware20230210-5fixed
trixie/non-free-firmware, sid/non-free-firmware20230625-2fixed
linux (PTS)jessie, jessie (lts)3.16.84-1vulnerable
stretch (security)4.9.320-2fixed
stretch (lts), stretch4.9.320-3fixed
buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.85-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed
linux-4.19 (PTS)stretch (security)4.19.232-1~deb9u1fixed
stretch (lts), stretch4.19.304-1~deb9u1fixed
linux-4.9 (PTS)jessie, jessie (lts)4.9.303-1~deb8u3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
firmware-nonfreesourceexperimental20210716-1~exp1
firmware-nonfreesourcejessie20190114+really20220913-0+deb8u1ELA-826-1
firmware-nonfreesourcestretch20190114+really20220913-0+deb9u1ELA-826-1
firmware-nonfreesourcebuster20190114+really20220913-0+deb10u1DLA-3380-1
firmware-nonfreesource(unstable)20210818-1
linuxsourcejessie(unfixed)end-of-life
linuxsourcestretch4.9.272-1DLA-2689-1
linuxsourcebuster4.19.194-1
linuxsource(unstable)5.10.46-1
linux-4.19sourcestretch4.19.194-1~deb9u1DLA-2690-1
linux-4.9sourcejessie4.9.272-1~deb8u2ELA-458-1

Notes

[bullseye] - firmware-nonfree <no-dsa> (Non-free not supported)
https://papers.mathyvanhoef.com/usenix2021.pdf
https://www.fragattacks.com/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html
https://lore.kernel.org/linux-wireless/c4d8c2f040b368225b72a91e74ee282d9ceab4d5.camel@coelho.fi/
https://lore.kernel.org/linux-wireless/20210511180259.159598-1-johannes@sipsolutions.net/
https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/
https://lore.kernel.org/linux-wireless/20210511200110.037aa5ca0390.I7bb888e2965a0db02a67075fcb5deb50eb7408aa@changeid/
firmware-nonfree (iwlwifi-fw-2021-05-12) addressed the firmware part of the CVE
https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/commit/?id=55d964905a2b6cd790cbbbb46640bb2fb520b0cb

Search for package or bug name: Reporting problems