Cisco IOS Access Points DoS (cisco-sa-20190717-aironet-dos)

high Nessus Plugin ID 143157

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

A denial of service (DoS) vulnerability exists in Cisco IOS Access Points due to a lack of complete error handling condition for client authentication requests sent to a targeted interface configured for FT. An unauthenticated, adjacent attacker can exploit this issue, by sending crafted authentication request traffic to the targeted interface, to cause the device to restart.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvg957452.

See Also

http://www.nessus.org/u?a71c0f50

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg95745

Plugin Details

Severity: High

ID: 143157

File Name: cisco-sa-20190717-aironet-dos.nasl

Version: 1.4

Type: combined

Family: CISCO

Published: 11/20/2020

Updated: 11/24/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-1920

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios, x-cpe:/h:cisco:aironet

Required KB Items: Host/Cisco/WLC/Version, Cisco/Aironet/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/2/2018

Vulnerability Publication Date: 5/2/2018

Reference Information

CVE: CVE-2019-1920