Lucene search

K
nvd[email protected]NVD:CVE-2020-3273
HistoryApr 15, 2020 - 9:15 p.m.

CVE-2020-3273

2020-04-1521:15:36
CWE-119
web.nvd.nist.gov
3

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.7

Confidence

High

EPSS

0.002

Percentile

52.6%

A vulnerability in the 802.11 Generic Advertisement Service (GAS) frame processing function of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS). The vulnerability is due to incomplete input validation of the 802.11 GAS frames that are processed by an affected device. An attacker could exploit this vulnerability by sending a crafted 802.11 GAS frame over the air to an access point (AP), and that frame would then be relayed to the affected WLC. Also, an attacker with Layer 3 connectivity to the WLC could exploit this vulnerability by sending a malicious 802.11 GAS payload in a Control and Provisioning of Wireless Access Points (CAPWAP) packet to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS.

Affected configurations

Nvd
Node
cisco5508_wireless_controller_firmwareMatch8.5\(151.0\)
OR
cisco5508_wireless_controller_firmwareMatch8.10\(204.92\)
AND
cisco5508_wireless_controllerMatch-
Node
cisco5520_wireless_controller_firmwareMatch8.5\(151.0\)
OR
cisco5520_wireless_controller_firmwareMatch8.10\(204.92\)
AND
cisco5520_wireless_controllerMatch-
VendorProductVersionCPE
cisco5508_wireless_controller_firmware8.5(151.0)cpe:2.3:o:cisco:5508_wireless_controller_firmware:8.5\(151.0\):*:*:*:*:*:*:*
cisco5508_wireless_controller_firmware8.10(204.92)cpe:2.3:o:cisco:5508_wireless_controller_firmware:8.10\(204.92\):*:*:*:*:*:*:*
cisco5508_wireless_controller-cpe:2.3:h:cisco:5508_wireless_controller:-:*:*:*:*:*:*:*
cisco5520_wireless_controller_firmware8.5(151.0)cpe:2.3:o:cisco:5520_wireless_controller_firmware:8.5\(151.0\):*:*:*:*:*:*:*
cisco5520_wireless_controller_firmware8.10(204.92)cpe:2.3:o:cisco:5520_wireless_controller_firmware:8.10\(204.92\):*:*:*:*:*:*:*
cisco5520_wireless_controller-cpe:2.3:h:cisco:5520_wireless_controller:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.7

Confidence

High

EPSS

0.002

Percentile

52.6%

Related for NVD:CVE-2020-3273