CVE-2019-15261

A vulnerability in the Point-to-Point Tunneling Protocol (PPTP) VPN packet processing functionality in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Generic Routing Encapsulation (GRE) frames that pass through the data plane of an affected AP. An attacker could exploit this vulnerability by associating to a vulnerable AP, initiating a PPTP VPN connection to an arbitrary PPTP VPN server, and sending a malicious GRE frame through the data plane of the AP. A successful exploit could allow the attacker to cause an internal process of the targeted AP to crash, which in turn would cause the AP to reload. The AP reload would cause a DoS condition for clients that are associated with the AP.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:aironet_1810_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_1810_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_1810_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1810:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:aironet_1830_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_1830_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_1830_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1830:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:aironet_1850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_1850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_1850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1850:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-15261

Mitre link : CVE-2019-15261

CVE.ORG link : CVE-2019-15261


JSON object : View

Products Affected

cisco

  • aironet_1830_firmware
  • aironet_1810
  • aironet_1810_firmware
  • aironet_1850_firmware
  • aironet_1830
  • aironet_1850
CWE
CWE-20

Improper Input Validation