Lucene search

K
cve360STCVE-2019-3405
HistoryJan 11, 2021 - 4:15 p.m.

CVE-2019-3405

2021-01-1116:15:14
360ST
web.nvd.nist.gov
33
cve-2019-3405
360f5
firmware
vulnerability
dos
802.11
wireless security
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

39.5%

In the 3.1.3.64296 and lower version of 360F5, the third party can trigger the device to send a deauth frame by constructing and sending a specific illegal 802.11 Null Data Frame, which will cause other wireless terminals connected to disconnect from the wireless, so as to attack the router wireless by DoS. At present, the vulnerability has been effectively handled, and users can fix the vulnerability after updating the firmware version.

Affected configurations

Nvd
Node
360360f5Match-
AND
360360f5_firmwareRange3.1.3.64296
VendorProductVersionCPE
360360f5-cpe:2.3:h:360:360f5:-:*:*:*:*:*:*:*
360360f5_firmware*cpe:2.3:o:360:360f5_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "360F5",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "3.1.3.64296 and lower version."
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

39.5%

Related for CVE-2019-3405