var-201910-0978
Vulnerability from variot
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol implementation of Cisco Aironet and Catalyst 9100 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management during CAPWAP message processing. An attacker could exploit this vulnerability by sending a high volume of legitimate wireless management frames within a short time to an affected device. A successful exploit could allow the attacker to cause a device to restart unexpectedly, resulting in a DoS condition for clients associated with the AP. Cisco Aironet AP is a series of access point products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201910-0978", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.9\\(4.28\\)" }, { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.10\\(1.139\\)" }, { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.9\\(4.41\\)" }, { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.9\\(4.49\\)" }, { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.9\\(104.24\\)" }, { "model": "aironet 2800", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "aironet 3800", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.9\\(1.255\\)" }, { "model": "aironet 1560", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.9\\(1.249\\)" }, { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.10\\(1.146\\)" }, { "model": "aironet 1540", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.9\\(4.55\\)" }, { "model": "aironet 1850", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.9\\(4.58\\)" }, { "model": "catalyst 9100", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "aironet 4800", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "aironet 1540 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 1560 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 1850 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 2800 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 3800 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet 4800 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "catalyst 9100 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "aironet series aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1540" }, { "model": "aironet series aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1560" }, { "model": "aironet series aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1800" }, { "model": "aironet series aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2800" }, { "model": "aironet series aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3800" }, { "model": "aironet aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4800" }, { "model": "catalyst aps", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9100" }, { "model": "aironet 1850", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.94.55" }, { "model": "aironet 1850", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.94.49" }, { "model": "aironet 1850", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.91.255" }, { "model": "aironet 1850", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.94.41" }, { "model": "aironet 1850", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.101.146" }, { "model": "aironet 1850", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.101.139" }, { "model": "aironet 1850", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.94.28" }, { "model": "aironet 1850", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.94.58" }, { "model": "aironet 1850", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.91.249" }, { "model": "aironet 1850", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.9104.24" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39614" }, { "db": "JVNDB", "id": "JVNDB-2019-011112" }, { "db": "NVD", "id": "CVE-2019-15264" }, { "db": "CNNVD", "id": "CNNVD-201910-1112" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1560_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:8.10\\(1.139\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(1.249\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(104.24\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.41\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.49\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.55\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.58\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:8.10\\(1.146\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(1.255\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:8.9\\(4.28\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:aironet_1850_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:aironet_4800_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-15264" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "This vulnerability was found by Xiaomei Jia of Cisco during internal security testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1112" } ], "trust": 0.6 }, "cve": "CVE-2019-15264", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 6.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-15264", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "CNVD-2019-39614", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-15264", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-15264", "trust": 1.8, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-15264", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-39614", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201910-1112", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39614" }, { "db": "JVNDB", "id": "JVNDB-2019-011112" }, { "db": "NVD", "id": "CVE-2019-15264" }, { "db": "NVD", "id": "CVE-2019-15264" }, { "db": "CNNVD", "id": "CNNVD-201910-1112" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol implementation of Cisco Aironet and Catalyst 9100 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to improper resource management during CAPWAP message processing. An attacker could exploit this vulnerability by sending a high volume of legitimate wireless management frames within a short time to an affected device. A successful exploit could allow the attacker to cause a device to restart unexpectedly, resulting in a DoS condition for clients associated with the AP. Cisco Aironet AP is a series of access point products", "sources": [ { "db": "NVD", "id": "CVE-2019-15264" }, { "db": "JVNDB", "id": "JVNDB-2019-011112" }, { "db": "CNVD", "id": "CNVD-2019-39614" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-15264", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-011112", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-39614", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3875", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201910-1112", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39614" }, { "db": "JVNDB", "id": "JVNDB-2019-011112" }, { "db": "NVD", "id": "CVE-2019-15264" }, { "db": "CNNVD", "id": "CNNVD-201910-1112" } ] }, "id": "VAR-201910-0978", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-39614" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39614" } ] }, "last_update_date": "2023-12-18T12:17:39.154000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20191016-airo-capwap-dos", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-airo-capwap-dos" }, { "title": "Patch for Cisco Aironet Access Points / Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/189145" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39614" }, { "db": "JVNDB", "id": "JVNDB-2019-011112" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011112" }, { "db": "NVD", "id": "CVE-2019-15264" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15264" }, { "trust": 1.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-airo-capwap-dos" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15264" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-aironet-denial-of-service-via-capwap-30646" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3875/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39614" }, { "db": "JVNDB", "id": "JVNDB-2019-011112" }, { "db": "NVD", "id": "CVE-2019-15264" }, { "db": "CNNVD", "id": "CNNVD-201910-1112" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-39614" }, { "db": "JVNDB", "id": "JVNDB-2019-011112" }, { "db": "NVD", "id": "CVE-2019-15264" }, { "db": "CNNVD", "id": "CNNVD-201910-1112" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-08T00:00:00", "db": "CNVD", "id": "CNVD-2019-39614" }, { "date": "2019-10-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011112" }, { "date": "2019-10-16T19:15:14.050000", "db": "NVD", "id": "CVE-2019-15264" }, { "date": "2019-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201910-1112" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-08T00:00:00", "db": "CNVD", "id": "CNVD-2019-39614" }, { "date": "2019-10-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011112" }, { "date": "2019-10-22T19:45:03.500000", "db": "NVD", "id": "CVE-2019-15264" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201910-1112" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1112" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Aironet and Catalyst 9100 Access Points Vulnerabilities related to resource exhaustion", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011112" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1112" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.