Executive Summary

Informations
Name CVE-2017-12278 First vendor Publication 2017-11-02
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 4 Temporal Score 6.3
Exploitabality Sub Score 1.8
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:N/I:N/A:C)
Cvss Base Score 5.2 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco Wireless LAN Controllers could allow an authenticated, remote attacker to cause an affected device to restart, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory leak that occurs on an affected device after the device fails to deallocate a buffer that is used when certain MIBs are polled. An attacker who knows the SNMP Version 2 SNMP Read string or has valid SNMP Version 3 credentials for an affected device could repeatedly poll the affected MIB object IDs (OIDs) and consume available memory on the device. When memory is sufficiently depleted on the device, the device will restart, resulting in a DoS condition. Cisco Bug IDs: CSCvc71674.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12278

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-772 Missing Release of Resource after Effective Lifetime

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2017-11-02 Cisco Wireless LAN Controller cldcClientTable OID memory leak attempt
RuleID : 44727 - Revision : 1 - Type : PROTOCOL-SNMP
2017-11-02 Cisco Wireless LAN Controller cldcClientStatisticTable OID memory leak attempt
RuleID : 44726 - Revision : 1 - Type : PROTOCOL-SNMP
2017-11-02 Cisco Wireless LAN Controller clExtApDot11IfTable OID memory leak attempt
RuleID : 44725 - Revision : 2 - Type : PROTOCOL-SNMP

Nessus® Vulnerability Scanner

Date Description
2017-11-08 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171101-wireless_lan_controller_wlc1_wlc2_wcl4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101642
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1039712

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:55:29
  • Multiple Updates
2019-10-10 05:19:43
  • Multiple Updates
2019-10-03 09:20:00
  • Multiple Updates
2017-11-21 21:22:46
  • Multiple Updates
2017-11-09 13:25:12
  • Multiple Updates
2017-11-04 09:23:48
  • Multiple Updates
2017-11-02 21:23:55
  • First insertion