A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an AP port to go into an error disabled state. The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly. An attacker could exploit this vulnerability on the wireless network by sending a steady stream of crafted BPDU frames. A successful exploit could allow the attacker to cause a limited denial of service (DoS) attack because an AP port could go offline.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-16T00:00:00

Updated: 2019-10-16T18:36:40

Reserved: 2019-08-20T00:00:00


Link: CVE-2019-15265

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-16T19:15:14.147

Modified: 2019-10-22T19:33:18.563


Link: CVE-2019-15265

JSON object: View

cve-icon Redhat Information

No data.

CWE