6.5
MEDIUM
CVE-2020-3260
"Cisco Aironet Series Access Points Insufficient Client Packet Handling DoS Vulnerability"
Description

A vulnerability in Cisco Aironet Series Access Points Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper processing of client packets that are sent to an affected access point (AP). An attacker could exploit this vulnerability by sending a large number of sustained client packets to the affected AP. A successful exploit could allow the attacker to cause the affected AP to crash, resulting in a DoS condition.

INFO

Published Date :

April 15, 2020, 9:15 p.m.

Last Modified :

April 29, 2020, 1:58 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-3260 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco aironet_1542i_firmware
2 Cisco aironet_1542d_firmware
3 Cisco aironet_1815_firmware
4 Cisco aironet_1830_firmware
5 Cisco aironet_1840_firmware
6 Cisco aironet_1850_firmware
7 Cisco aironet_access_point_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3260.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-wpa-dos-5ZLs6ESz Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3260 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3260 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-wpa-dos-5ZLs6ESz No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-wpa-dos-5ZLs6ESz Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1542i_firmware:8.9\(100.0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1542d_firmware:8.9\(100.0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1815_firmware:8.9\(100.0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1830_firmware:8.9\(100.0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1840_firmware:8.9\(100.0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1850_firmware:8.9\(100.0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1850:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3260 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3260 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.22667

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability