gsd-2023-20251
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A vulnerability in the memory buffer of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause memory leaks that could eventually lead to a device reboot.
This vulnerability is due to memory leaks caused by multiple clients connecting under specific conditions. An attacker could exploit this vulnerability by causing multiple wireless clients to attempt to connect to an access point (AP) on an affected device. A successful exploit could allow the attacker to cause the affected device to reboot after a significant amount of time, resulting in a denial of service (DoS) condition.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-20251", "id": "GSD-2023-20251" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-20251" ], "details": "A vulnerability in the memory buffer of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause memory leaks that could eventually lead to a device reboot.\r\n\r This vulnerability is due to memory leaks caused by multiple clients connecting under specific conditions. An attacker could exploit this vulnerability by causing multiple wireless clients to attempt to connect to an access point (AP) on an affected device. A successful exploit could allow the attacker to cause the affected device to reboot after a significant amount of time, resulting in a denial of service (DoS) condition.", "id": "GSD-2023-20251", "modified": "2023-12-13T01:20:28.547778Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2023-20251", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Wireless LAN Controller (WLC)", "version": { "version_data": [ { "version_affected": "=", "version_value": "8.10.162.0" }, { "version_affected": "=", "version_value": "8.10.151.0" }, { "version_affected": "=", "version_value": "8.10.171.0" }, { "version_affected": "=", "version_value": "8.10.170.0" }, { "version_affected": "=", "version_value": "8.10.181.0" }, { "version_affected": "=", "version_value": "8.10.182.0" }, { "version_affected": "=", "version_value": "8.10.183.0" }, { "version_affected": "=", "version_value": "8.10.185.0" } ] } }, { "product_name": "Cisco Mobility Express", "version": { "version_data": [ { "version_affected": "=", "version_value": "8.10.183.0" }, { "version_affected": "=", "version_value": "8.10.162.0" }, { "version_affected": "=", "version_value": "8.10.151.0" }, { "version_affected": "=", "version_value": "8.10.185.0" }, { "version_affected": "=", "version_value": "8.10.171.0" }, { "version_affected": "=", "version_value": "8.10.182.0" }, { "version_affected": "=", "version_value": "8.10.181.0" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the memory buffer of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause memory leaks that could eventually lead to a device reboot.\r\n\r This vulnerability is due to memory leaks caused by multiple clients connecting under specific conditions. An attacker could exploit this vulnerability by causing multiple wireless clients to attempt to connect to an access point (AP) on an affected device. A successful exploit could allow the attacker to cause the affected device to reboot after a significant amount of time, resulting in a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-401", "lang": "eng", "value": "Missing Release of Memory after Effective Lifetime" } ] } ] }, "references": { "reference_data": [ { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbw-dos-YSmbUqX3", "refsource": "MISC", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbw-dos-YSmbUqX3" } ] }, "source": { "advisory": "cisco-sa-cbw-dos-YSmbUqX3", "defects": [ "CSCwe32125" ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:mobility_express_software:-:*:*:*:*:*:*:*", "matchCriteriaId": "14096855-99B4-499B-AC8B-4508302B5761", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aireos:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA8BF617-902D-4787-BE52-80109C72D501", "versionEndExcluding": "8.10.190.0", "versionStartIncluding": "8.10.150", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the memory buffer of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause memory leaks that could eventually lead to a device reboot.\r\n\r This vulnerability is due to memory leaks caused by multiple clients connecting under specific conditions. An attacker could exploit this vulnerability by causing multiple wireless clients to attempt to connect to an access point (AP) on an affected device. A successful exploit could allow the attacker to cause the affected device to reboot after a significant amount of time, resulting in a denial of service (DoS) condition." }, { "lang": "es", "value": "Una vulnerabilidad en el b\u00fafer de memoria del software AireOS del Cisco Wireless LAN Controller (WLC) podr\u00eda permitir que un atacante adyacente no autenticado cause p\u00e9rdidas de memoria que eventualmente podr\u00edan provocar el reinicio del dispositivo. Esta vulnerabilidad se debe a p\u00e9rdidas de memoria causadas por la conexi\u00f3n de varios clientes en condiciones espec\u00edficas. Un atacante podr\u00eda aprovechar esta vulnerabilidad haciendo que varios clientes inal\u00e1mbricos intenten conectarse a un punto de acceso (AP) en un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante hacer que el dispositivo afectado se reinicie despu\u00e9s de un per\u00edodo de tiempo significativo, lo que resultar\u00eda en una condici\u00f3n de denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2023-20251", "lastModified": "2024-01-25T17:15:41.267", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ] }, "published": "2023-09-27T18:15:11.493", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbw-dos-YSmbUqX3" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "ykramarz@cisco.com", "type": "Secondary" } ] } } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.