Executive Summary

Summary
Title Multiple Vulnerabilities in Cisco Wireless LAN Controllers
Informations
Name cisco-sa-20140305-wlc First vendor Publication 2014-03-05
Vendor Cisco Last vendor Modification 2014-03-05
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Cisco Wireless LAN Controller (WLC) product family is affected by the following vulnerabilities: * Cisco Wireless LAN Controller Denial of Service Vulnerability * Cisco Wireless LAN Controller Unauthorized Access to Associated Access Points Vulnerability * Cisco Wireless LAN Controller IGMP Version 3 Denial of Service Vulnerability * Cisco Wireless LAN Controller MLDv2 Denial of Service Vulnerability * Cisco Wireless LAN Controller Crafted Frame Denial of Service Vulnerability * Cisco Wireless LAN Controller Crafted Frame Denial of Service Vulnerability

Cisco has released free software updates that address these vulnerabilities.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140305-wlc BEGIN PGP SIGNATURE Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org

iQIcBAEBAgAGBQJTFyueAAoJEIpI1I6i1Mx3QjIQALqJuwk1Y8YJAG+QM86XNUw3 aT3rlIPdAazREbXTX4VjLVyvdlfdhq8nQOjWf11ipkOU2FvGG+CM4fjk2Mz/4yUv YENEQLb8PZIzAaQh+Jk40DSVlEaNw6QdM5qg/4mz35BDc03TPMOos3W1wB6/erJj D8ml9HxU9+l29RNDkWeeatJUIrpL2jP6YiYdctBSqpm0KP4i5sv8DIMMWvMMqny0 D3rUqlLbYKGA2M6Ho9yOB7f/OF9QckDDqhkMagV1xPMF8ii+1EgLyTD1g33+6Hi5 YS/MrHiRr9g8n0NZQdcM3hfOTZc09ucw5/3iPqhC2H/XGVJOSq8w9vGNjY6dpP9s p0CiNmoX2bISLCzKPkfM9LzeFBENJjhR0owGeGpSvwCgwJ9n97Z9xUqfok+X57QA fenzUOv7dY508+ULBiMr98DWdx59U7fjX61i1Gl361+f8yGljSI+Cp2ObWKHy+gD sa+Em7P7rNUZ/lkzC7vW0svqNNiZioNK9t3SP/MjSUE2qSwpPVUow+FrnR3q/o3l B5Fi3gMxOwCu2pLFgIiIvILDRWU3t0z1PlGv2sF0QmXgFAtd0/aPRDmHTqJ2mi1N stGO/bk1nOcUcPdPLLOy1GQeJzLCR1ow6+FRDCu7BixGjZp5U3/UZtjwoz/ebQnK WCGLHbeJbNdGzOFxAaqz =LECh END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
83 % CWE-399 Resource Management Errors
17 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 2
Os 1
Os 56

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-13 IAVM : 2014-A-0036 - Multiple Security Vulnerabilities in Cisco Wireless LAN Controller
Severity : Category I - VMSKEY : V0046173

Nessus® Vulnerability Scanner

Date Description
2014-03-14 Name : The remote device is missing a vendor-supplied security update.
File : cisco-sa-20140305-wlc.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-03-17 17:18:53
  • Multiple Updates
2014-03-15 13:21:30
  • Multiple Updates
2014-03-07 13:26:15
  • Multiple Updates
2014-03-05 21:19:50
  • First insertion