8.6
HIGH
CVE-2020-3559
"Cisco Aironet Access Point Remote Reload Vulnerability"
Description

A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.

INFO

Published Date :

Sept. 24, 2020, 6:15 p.m.

Last Modified :

April 16, 2021, 3:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-3559 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco access_points
2 Cisco aironet_access_point_software
3 Cisco wireless_lan_controller
4 Cisco business_access_points
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3559.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3559 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3559 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 16, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:* versions from (excluding) 8.5.161.0 OR *cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions from (excluding) 8.5.161.0
  • CPE Deprecation Remap by [email protected]

    Apr. 16, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:* versions from (including) 8.6 from (excluding) 8.8.130.0 OR *cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions from (including) 8.6 from (excluding) 8.8.130.0
  • Reanalysis by [email protected]

    Oct. 23, 2020

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:* versions up to (excluding) 8.5.161.0 *cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:* versions from (including) 8.6 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:* versions from (including) 8.9 up to (excluding) 8.10.112.0 OR cpe:2.3:h:cisco:1111-4pwe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1111-8plteeawb:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1111-8pwb:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1113-8plteeawe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1113-8pmwe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1113-8pwe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1116-4plteeawe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1116-4pwe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1117-4plteeawe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1117-4pmlteeawe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1117-4pmwe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1117-4pwe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:business_140ac:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:business_145ac:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:business_240ac:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:business_access_points:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.1.1.0
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:* versions up to (excluding) 16.12.4a OR cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:aironet_access_point_software:8.5\(151.0\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:aironet_access_point_software:17.2.0.26:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3559 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3559 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.51417

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability