Lucene search

K
cve[email protected]CVE-2019-15261
HistoryOct 16, 2019 - 7:15 p.m.

CVE-2019-15261

2019-10-1619:15:13
CWE-20
web.nvd.nist.gov
31
cve-2019-15261
vulnerability
pptp
vpn
cisco aironet
access points
dos
nvd

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

52.7%

A vulnerability in the Point-to-Point Tunneling Protocol (PPTP) VPN packet processing functionality in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Generic Routing Encapsulation (GRE) frames that pass through the data plane of an affected AP. An attacker could exploit this vulnerability by associating to a vulnerable AP, initiating a PPTP VPN connection to an arbitrary PPTP VPN server, and sending a malicious GRE frame through the data plane of the AP. A successful exploit could allow the attacker to cause an internal process of the targeted AP to crash, which in turn would cause the AP to reload. The AP reload would cause a DoS condition for clients that are associated with the AP.

Affected configurations

NVD
Node
ciscoaironet_1810Match-
AND
ciscoaironet_1810_firmwareRange8.48.5.151.0
OR
ciscoaironet_1810_firmwareRange8.88.8.125.0
OR
ciscoaironet_1810_firmwareRange8.98.9.111.0
Node
ciscoaironet_1830Match-
AND
ciscoaironet_1830_firmwareRange8.48.5.151.0
OR
ciscoaironet_1830_firmwareRange8.88.8.125.0
OR
ciscoaironet_1830_firmwareRange8.98.9.111.0
Node
ciscoaironet_1850Match-
AND
ciscoaironet_1850_firmwareRange8.48.5.151.0
OR
ciscoaironet_1850_firmwareRange8.88.8.125.0
OR
ciscoaironet_1850_firmwareRange8.98.9.111.0

CNA Affected

[
  {
    "product": "Cisco Aironet Access Point Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

52.7%