Executive Summary

Informations
Name CVE-2018-0442 First vendor Publication 2018-10-17
Vendor Cve Last vendor Modification 2020-10-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information. The vulnerability is due to insufficient condition checks in the part of the code that handles CAPWAP keepalive requests. An attacker could exploit this vulnerability by sending a crafted CAPWAP keepalive packet to a vulnerable Cisco WLC device. A successful exploit could allow the attacker to retrieve the contents of device memory, which could lead to the disclosure of confidential information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0442

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Os 148

Snort® IPS/IDS

Date Description
2020-12-05 Cisco Wireless LAN Controller CAPWAP information disclosure attempt
RuleID : 48204 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-10-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20181017-wlc-capwap-memory-leak.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105664
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1041923

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-08-20 12:27:44
  • Multiple Updates
2021-08-20 01:26:54
  • Multiple Updates
2021-05-04 13:08:01
  • Multiple Updates
2021-04-22 02:21:35
  • Multiple Updates
2021-04-17 12:24:00
  • Multiple Updates
2021-04-17 01:23:44
  • Multiple Updates
2021-04-16 01:23:40
  • Multiple Updates
2020-12-05 21:23:46
  • Multiple Updates
2020-10-22 21:23:18
  • Multiple Updates
2020-05-24 01:23:08
  • Multiple Updates
2020-05-23 02:09:27
  • Multiple Updates
2020-05-23 01:05:06
  • Multiple Updates
2019-10-10 05:20:13
  • Multiple Updates
2019-01-24 21:19:23
  • Multiple Updates
2018-10-19 17:20:05
  • Multiple Updates
2018-10-18 05:18:43
  • First insertion