7.5
CWE
200
Advisory Published
Updated

CVE-2018-0442: Cisco Wireless LAN Controller Software Control and Provisioning of Wireless Access Points Protocol Information Disclosure Vulnerability

First published: Wed Oct 17 2018(Updated: )

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information. The vulnerability is due to insufficient condition checks in the part of the code that handles CAPWAP keepalive requests. An attacker could exploit this vulnerability by sending a crafted CAPWAP keepalive packet to a vulnerable Cisco WLC device. A successful exploit could allow the attacker to retrieve the contents of device memory, which could lead to the disclosure of confidential information.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Wireless LAN Controller Software<8.2.170.0
Cisco Wireless LAN Controller Software>=8.3<8.3.140.0
Cisco Wireless LAN Controller Software>=8.4<8.5.110.0
Cisco Wireless LAN Controller Software>=8.6<8.6.101.0
Cisco Wireless LAN Controller Software>=8.7<8.7.102.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2018-0442.

  • What is the severity of CVE-2018-0442?

    The severity of CVE-2018-0442 is high with a severity value of 7.5.

  • Which software is affected by CVE-2018-0442?

    Cisco Wireless LAN Controller Software versions 8.2.170.0 to 8.7.102.0 are affected by CVE-2018-0442.

  • How can an attacker exploit CVE-2018-0442?

    An attacker can exploit CVE-2018-0442 by sending specially crafted CAPWAP protocol messages to the vulnerable Cisco Wireless LAN Controller.

  • Is there a fix for CVE-2018-0442?

    Yes, Cisco has released software updates to address the vulnerability. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203