CVE-2019-3405

In the 3.1.3.64296 and lower version of 360F5, the third party can trigger the device to send a deauth frame by constructing and sending a specific illegal 802.11 Null Data Frame, which will cause other wireless terminals connected to disconnect from the wireless, so as to attack the router wireless by DoS. At present, the vulnerability has been effectively handled, and users can fix the vulnerability after updating the firmware version.
References
Link Resource
https://security.360.cn/News/news/id/246 Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:360:360f5_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:360:360f5:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-11 16:15

Updated : 2024-02-04 21:23


NVD link : CVE-2019-3405

Mitre link : CVE-2019-3405

CVE.ORG link : CVE-2019-3405


JSON object : View

Products Affected

360

  • 360f5
  • 360f5_firmware