This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Cisco First view 2014-03-06
Product Wireless Lan Controller Last view 2020-09-24
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:* 8
cpe:2.3:o:cisco:wireless_lan_controller:8.2%28151.0%29:*:*:*:*:*:*:* 7
cpe:2.3:o:cisco:wireless_lan_controller:8.2(151.0):*:*:*:*:*:*:* 7
cpe:2.3:o:cisco:wireless_lan_controller:8.3%28133.0%29:*:*:*:*:*:*:* 4
cpe:2.3:o:cisco:wireless_lan_controller:8.3%28135.0%29:*:*:*:*:*:*:* 4
cpe:2.3:o:cisco:wireless_lan_controller:8.5%28120.0%29:*:*:*:*:*:*:* 4
cpe:2.3:o:cisco:wireless_lan_controller:8.3(133.0):*:*:*:*:*:*:* 4
cpe:2.3:o:cisco:wireless_lan_controller:8.3(135.0):*:*:*:*:*:*:* 4
cpe:2.3:o:cisco:wireless_lan_controller:8.5(120.0):*:*:*:*:*:*:* 4
cpe:2.3:o:cisco:wireless_lan_controller:8.7%281.115%29:*:*:*:*:*:*:* 3
cpe:2.3:o:cisco:wireless_lan_controller:8.7(1.115):*:*:*:*:*:*:* 3

Related : CVE

  Date Alert Description
8.6 2020-09-24 CVE-2020-3560

A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention.

8.6 2020-09-24 CVE-2020-3559

A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.

7.4 2020-09-24 CVE-2020-3552

A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting as a wired client to the Ethernet interface of an affected device and sending a series of specific packets within a short time frame. A successful exploit could allow the attacker to cause a NULL pointer access that results in a reload of the affected device.

6.5 2019-04-17 CVE-2019-1800

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on fields within IAPP messages. An attacker could exploit the vulnerability by sending malicious IAPP messages to an affected device. A successful exploit could allow the attacker to cause the Cisco WLC Software to reload, resulting in a DoS condition. Software versions prior to 8.2.170.0, 8.5.150.0, and 8.8.100.0 are affected.

6.5 2019-04-17 CVE-2019-1799

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on fields within IAPP messages. An attacker could exploit the vulnerability by sending malicious IAPP messages to an affected device. A successful exploit could allow the attacker to cause the Cisco WLC Software to reload, resulting in a DoS condition. Software versions prior to 8.2.170.0, 8.5.150.0, and 8.8.100.0 are affected.

6.5 2019-04-17 CVE-2019-1796

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on fields within IAPP messages. An attacker could exploit the vulnerability by sending malicious IAPP messages to an affected device. A successful exploit could allow the attacker to cause the Cisco WLC Software to reload, resulting in a DoS condition. Software versions prior to 8.2.170.0, 8.5.150.0, and 8.8.100.0 are affected.

7.8 2018-10-17 CVE-2018-0417

A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI. The vulnerability is due to incorrect parsing of a specific TACACS attribute received in the TACACS response from the remote TACACS server. An attacker could exploit this vulnerability by authenticating via TACACS to the GUI on the affected device. A successful exploit could allow an attacker to create local user accounts with administrative privileges on an affected WLC and execute other commands that are not allowed from the CLI and should be prohibited.

7.8 2014-03-06 CVE-2014-0701

Cisco Wireless LAN Controller (WLC) devices 7.0 before 7.0.250.0, 7.2, 7.3, and 7.4 before 7.4.110.0 do not properly deallocate memory, which allows remote attackers to cause a denial of service (reboot) by sending WebAuth login requests at a high rate, aka Bug ID CSCuf52361.

CWE : Common Weakness Enumeration

%idName
42% (3) CWE-20 Improper Input Validation
28% (2) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
14% (1) CWE-476 NULL Pointer Dereference
14% (1) CWE-399 Resource Management Errors

Information Assurance Vulnerability Management (IAVM)

id Description
2014-A-0036 Multiple Security Vulnerabilities in Cisco Wireless LAN Controller
Severity: Category I - VMSKEY: V0046173

Snort® IPS/IDS

Date Description
2020-12-05 Cisco Wireless LAN Controller IAPP message denial of service attempt
RuleID : 49879 - Type : SERVER-OTHER - Revision : 1

Nessus® Vulnerability Scanner

id Description
2018-10-26 Name: The remote device is missing a vendor-supplied security patch.
File: cisco-sa-20181017-wlc-capwap-memory-leak.nasl - Type: ACT_GATHER_INFO
2014-03-14 Name: The remote device is missing a vendor-supplied security update.
File: cisco-sa-20140305-wlc.nasl - Type: ACT_GATHER_INFO