Multiple Vulnerabilities in Cisco Wireless LAN Controllers

Multiple vulnerabilities exist in the Cisco Wireless LAN Controllers (WLCs), Cisco Catalyst 6500 Wireless Services Modules (WiSMs), and Cisco Catalyst 3750 Integrated Wireless LAN Controllers. This security advisory outlines details of the following vulnerabilities:

  • Denial of Service Vulnerabilities (total of three)
  • Privilege Escalation Vulnerability

These vulnerabilities are independent of each other.

Vulnerable Products
Two denial of service (DoS) vulnerabilities affect software versions 4.1 and later. All Cisco Wireless LAN Controller (WLC) platforms are affected.

A third DoS vulnerability affects software versions 4.1 and later. The following platforms are affected by this vulnerability:

  • Cisco 4400 Series Wireless LAN Controllers
  • Cisco Catalyst 6500 Series/7600 Series Wireless Services Module (WiSM)
  • Cisco Catalyst 3750 Series Integrated Wireless LAN Controllers

Details
Cisco Wireless LAN Controllers (WLCs), Cisco Catalyst 6500 Wireless Services Modules (WiSMs), and Cisco Catalyst 3750 Integrated Wireless LAN Controllers are responsible for system-wide wireless LAN functions, such as security policies, intrusion prevention, RF management, quality of service (QoS), and mobility.
These devices communicate with Controller-based Access Points over any Layer 2 (Ethernet) or Layer 3 (IP) infrastructure using the Lightweight Access Point Protocol (LWAPP).
This Security Advisory describes multiple distinct vulnerabilities in the WLCs, WiSMs, and the Cisco Catalyst 3750 Integrated WLCs. These vulnerabilities are independent of each other.

Impact
Successful exploitation of the denial of service vulnerabilities may cause the affected device to hang or reload. Repeated exploitation could result in a sustained DoS condition. The privilege escalation vulnerability may allow an authenticated user to obtain full administrative rights on the affected system.

Link: http://www.cisco.com/…/security_advisory09186a0080a6c1dd.shtml

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.