ID CVE-2017-12278
Summary A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco Wireless LAN Controllers could allow an authenticated, remote attacker to cause an affected device to restart, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory leak that occurs on an affected device after the device fails to deallocate a buffer that is used when certain MIBs are polled. An attacker who knows the SNMP Version 2 SNMP Read string or has valid SNMP Version 3 credentials for an affected device could repeatedly poll the affected MIB object IDs (OIDs) and consume available memory on the device. When memory is sufficiently depleted on the device, the device will restart, resulting in a DoS condition. Cisco Bug IDs: CSCvc71674.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:wireless_lan_controller_software:-:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:wireless_lan_controller_software:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:wireless_lan_controller:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:wireless_lan_controller:-:*:*:*:*:*:*:*
CVSS
Base: 5.2 (as of 09-10-2019 - 23:22)
Impact:
Exploitability:
CWE CWE-772
CAPEC
  • HTTP DoS
    An attacker performs flooding at the HTTP level to bring down only a particular web application rather than anything listening on a TCP/IP connection. This denial of service attack requires substantially fewer packets to be sent which makes DoS harder to detect. This is an equivalent of SYN flood in HTTP. The idea is to keep the HTTP session alive indefinitely and then repeat that hundreds of times. This attack targets resource depletion weaknesses in web server software. The web server will wait to attacker's responses on the initiated HTTP sessions while the connection threads are being exhausted.
Access
VectorComplexityAuthentication
ADJACENT_NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:A/AC:M/Au:S/C:N/I:N/A:C
refmap via4
bid 101642
confirm https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc1
sectrack 1039712
Last major update 09-10-2019 - 23:22
Published 02-11-2017 - 16:29
Last modified 09-10-2019 - 23:22
Back to Top