6.5
MEDIUM
CVE-2019-15264
"Cisco CAPWAP Denial of Service (DoS) Vulnerability"
Description

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol implementation of Cisco Aironet and Catalyst 9100 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management during CAPWAP message processing. An attacker could exploit this vulnerability by sending a high volume of legitimate wireless management frames within a short time to an affected device. A successful exploit could allow the attacker to cause a device to restart unexpectedly, resulting in a DoS condition for clients associated with the AP.

INFO

Published Date :

Oct. 16, 2019, 7:15 p.m.

Last Modified :

Oct. 22, 2019, 7:45 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-15264 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco aironet_2800_firmware
2 Cisco aironet_3800_firmware
3 Cisco aironet_1850_firmware
4 Cisco aironet_4800_firmware
5 Cisco aironet_access_point_software
6 Cisco aironet_1560_firmware
7 Cisco aironet_1540_firmware
8 Cisco catalyst_9100_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15264.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-capwap-dos Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15264 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15264 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-capwap-dos No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-capwap-dos Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1540_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1560_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1850_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_1850_firmware:8.9\(1.249\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_1850_firmware:8.9\(1.255\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_1850_firmware:8.9\(4.28\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_1850_firmware:8.9\(4.41\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_1850_firmware:8.9\(4.49\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_1850_firmware:8.9\(4.55\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_1850_firmware:8.9\(4.58\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_1850_firmware:8.9\(104.24\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_1850_firmware:8.10\(1.139\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_1850_firmware:8.10\(1.146\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_4800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15264 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15264 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.22667

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability