Executive Summary

Summary
Title Cisco IOS XE Wireless Controller Manager Denial of Service Vulnerability
Informations
Name cisco-sa-20170927-ios-xe First vendor Publication 2017-09-27
Vendor Cisco Last vendor Modification 2017-09-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 6.1 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the wireless controller manager of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a restart of the switch and result in a denial of service (DoS) condition.

The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by submitting a crafted association request. An exploit could allow the attacker to cause the switch to restart.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ios-xe ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ios-xe"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZy82YZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHmVMQ/+IDHxs96SuyF0q2z5 AUfbMI98O7YpJ8Lsx16pcSsQMFi431EKEIpaHfnKkLK2pOTutoclwH8bvGRYbVnX PnoK1OwmvCPhpN79XlewF/jfXt1l7tYevpqIlaE3qwP7DLKLoEJXMH6JYnmQOoeq pufV+Nb+I6pE/VnbWG+J8z3TKjj1+ZkS27YcZ8UKKMwVrbKRC+2DLEWeO2HTtBYq 0WUNTQVzV9MCdAOZ0008e00gf83mRgEWTiO65bLF2M8K1C1SM6RMbbJSxiQ7/J9U sXgBsQ9pe9GATsqsiXhGfWou9yCMhBbU6GUyCZQSCMNf4kr7VNDhtBkw8LxLsTU +SjGXtLA/UjN0RCXj9orf3l/LYUw5K/S6jw8sgegeoKNs0YB5W9IoQYu5ABaXWzqh y5hLs7aRCQv6MxCEek0S6oNklUi9j4aabyk4RFQBhRQtBYtxQX6GVhE0t4KJu1hM IfvhYIPieHvuw3daUhFkHkXGVO8/dSOLWOJxD4p24kmzkfZTIZ3z0ymhb+8xbp0O Khr7HXKcUeZp2xE7oROWEmnD9mclWH/oCIg4qd6WyBYmghb4LAR2WvnK9fbDb3a +Txh6osYbWYMKWBBjOn3IePsbyy+5AIWNdHc3CnE+tNsFB/TILaufCm8LAxLfZYR4 8WTJtX8eFDMlI8EXQyQfYS/Gbno= =4o4V END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 13

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-10-06 00:24:47
  • Multiple Updates
2017-09-29 09:26:02
  • Multiple Updates
2017-09-27 21:23:17
  • First insertion