CVE-2019-15265

A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an AP port to go into an error disabled state. The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly. An attacker could exploit this vulnerability on the wireless network by sending a steady stream of crafted BPDU frames. A successful exploit could allow the attacker to cause a limited denial of service (DoS) attack because an AP port could go offline.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
6.5 MEDIUM
ADJACENT_NETWORK
LOW
NONE
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
ciscoCNA
7.4 HIGH
ADJACENT_NETWORK
LOW
NONE
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CVEADP
---
---
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 46%
VendorProductVersion
ciscoaironet_1540_firmware
𝑥
< 8.5.151.0
ciscoaironet_1540_firmware
8.6 ≤
𝑥
< 8.8.120.0
ciscoaironet_1540_firmware
8.8.125.0 ≤
𝑥
< 8.9.100.0
ciscoaironet_1560_firmware
𝑥
< 8.5.151.0
ciscoaironet_1560_firmware
8.6 ≤
𝑥
< 8.8.120.0
ciscoaironet_1560_firmware
8.8.125.0 ≤
𝑥
< 8.9.100.0
ciscoaironet_1800_firmware
𝑥
< 8.5.151.0
ciscoaironet_1800_firmware
8.6 ≤
𝑥
< 8.8.120.0
ciscoaironet_1800_firmware
8.8.125.0 ≤
𝑥
< 8.9.100.0
ciscoaironet_2800_firmware
𝑥
< 8.5.151.0
ciscoaironet_2800_firmware
8.6 ≤
𝑥
< 8.8.120.0
ciscoaironet_2800_firmware
8.8.125.0 ≤
𝑥
< 8.9.100.0
ciscoaironet_3800_firmware
𝑥
< 8.5.151.0
ciscoaironet_3800_firmware
8.6 ≤
𝑥
< 8.8.120.0
ciscoaironet_3800_firmware
8.8.125.0 ≤
𝑥
< 8.9.100.0
𝑥
= Vulnerable software versions