Lucene search

K
nessusThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.CISCO-SA-20151002-WLC.NASL
HistoryJul 20, 2016 - 12:00 a.m.

Cisco Wireless LAN Controller 802.11i Management Frame DoS

2016-07-2000:00:00
This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
www.tenable.com
10

6.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

44.7%

According to its self-reported version, the remote Cisco Wireless LAN Controller (WLC) device is affected by a denial of service vulnerability due to not discarding malformed values within an 802.11i management frame received from a wireless client. An unauthenticated, adjacent attacker can exploit this, by sending a specifically crafted frame to an access point managed by the WLC device, to cause a denial of service condition.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(92457);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/08/20");

  script_cve_id("CVE-2015-6311");
  script_bugtraq_id(76945);
  script_xref(name:"CISCO-SA", value:"Cisco-SA-20151002-CVE-2015-6311");
  script_xref(name:"CISCO-BUG-ID", value:"CSCub65236");

  script_name(english:"Cisco Wireless LAN Controller 802.11i Management Frame DoS");
  script_summary(english:"Checks the WLC version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing vendor-supplied security patches.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the remote Cisco Wireless LAN
Controller (WLC) device is affected by a denial of service
vulnerability due to not discarding malformed values within an 802.11i
management frame received from a wireless client. An unauthenticated,
adjacent attacker can exploit this, by sending a specifically crafted
frame to an access point managed by the WLC device, to cause a denial
of service condition.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20151002-CVE-2015-6311
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b1b6d1d9");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant patches referenced in Cisco bug ID CSCub65236.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/10/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/10/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/07/20");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:wireless_lan_controller");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:wireless_lan_controller_software");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");

  script_dependencies("cisco_wlc_version.nasl");
  script_require_keys("Host/Cisco/WLC/Version", "Host/Cisco/WLC/Port");

  exit(0);
}

include("audit.inc");
include("cisco_func.inc");

version = get_kb_item_or_exit("Host/Cisco/WLC/Version");
port = get_kb_item_or_exit("Host/Cisco/WLC/Port");
vuln = FALSE;

if (
  version == '7.0.240.0' ||
  version == '7.3.101.0' ||
  version == '7.4.1.19'
  ) vuln = TRUE;

if (!vuln) audit(AUDIT_HOST_NOT, "affected");

security_report_v4(
  port:port,
  severity:SECURITY_WARNING,
  extra:
    '\n  Cisco bug ID      : CSCub65236' +
    '\n  Installed version : ' + version +
    '\n'
);
VendorProductVersionCPE
ciscowireless_lan_controllercpe:/h:cisco:wireless_lan_controller
ciscowireless_lan_controller_softwarecpe:/o:cisco:wireless_lan_controller_software

6.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

44.7%

Related for CISCO-SA-20151002-WLC.NASL