var-200907-0060
Vulnerability from variot
The administrative web interface on the Cisco Wireless LAN Controller (WLC) platform 4.x before 4.2.205.0 and 5.x before 5.2.191.0, as used in Cisco 1500 Series, 2000 Series, 2100 Series, 4100 Series, 4200 Series, and 4400 Series Wireless Services Modules (WiSM), WLC Modules for Integrated Services Routers, and Catalyst 3750G Integrated Wireless LAN Controllers, allows remote attackers to cause a denial of service (device reload) via a crafted (1) HTTP or (2) HTTPS request, aka Bug ID CSCsy27708. plural Cisco Used in products Cisco Wireless LAN Controller (WLC) For managing Web Interface has a service disruption (DoS) There is a vulnerability that becomes a condition. The problem is Bug ID : CSCsy27708 It is a problem.Skillfully crafted by a third party HTTP Or HTTPS Service disruption via request (DoS) There is a possibility of being put into a state. An attacker can exploit this issue to trigger an affected device to crash and reload, causing denial-of-service conditions. This issue is documented by Cisco Bug ID CSCsy27708. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Wireless LAN Controllers
Advisory ID: cisco-sa-20090727-wlc
http://www.cisco.com/warp/public/707/cisco-sa-20090727-wlc.shtml
Revision 1.0
For Public Release 2009 July 27 1600 UTC (GMT)
Summary
Multiple vulnerabilities exist in the Cisco Wireless LAN Controller (WLC) platforms. * The SSH connections denial of service vulnerability affects software versions 4.1 and later.
Determination of Software Versions +---------------------------------
To determine the WLC version that is running in a given environment, use one of the following methods:
-
In the web interface, choose the Monitor tab, click Summary in the left pane, and note the Software Version field.
Note: Customers who use a WLC Module in an Integrated Services Router (ISR) will need to issue the service-module wlan-controller 1/0 session command prior to performing the next step on the command line. Customers who use a Cisco Catalyst 3750G Switch with an integrated WLC Module will need to issue the session
processor 1 session command prior to performing the next step on the command line. -
From the command-line interface, type show sysinfo and note the Product Version field, as shown in the following example:
(Cisco Controller) >show sysinfo
Manufacturer's Name.. Cisco Systems Inc. Product Name......... Cisco Controller Product Version...... 5.1.151.0 RTOS Version......... Linux-2.6.10_mvl401 Bootloader Version... 4.0.207.0 Build Type........... DATA + WPS
Use the show wism module
Router#show wism module 3 controller 1 status
WiSM Controller 1 in Slot 3
Operational Status of the Controller
: Oper-Up
Service VLAN
: 192
Service Port
: 10
Service Port Mac Address
: 0011.92ff.8742
Service IP Address
: 192.168.10.1
Management IP Address
: 192.168.1.123
Software Version
: 5.1.151.0
Port Channel Number
: 288
Allowed vlan list
: 30,40
Native VLAN ID
: 40
WCP Keep Alive Missed
: 0
Products Confirmed Not Vulnerable +--------------------------------
The Cisco Wireless Controller 5500 Series is not affected by these vulnerabilities.
Details
Cisco Wireless LAN Controllers (WLCs) are responsible for system-wide wireless LAN functions, such as security policies, intrusion prevention, RF management, quality of service (QoS), and mobility.
These devices communicate with controller-based access points over any Layer 2 (Ethernet) or Layer 3 (IP) infrastructure using the Lightweight Access Point Protocol (LWAPP).
This security advisory describes multiple distinct vulnerabilities in the WLC family of devices.
-
Malformed HTTP or HTTPS authentication response denial of service vulnerability An attacker with access to the administrative web interface via HTTP or HTTPS may cause the device to reload by providing a malformed response to an authentication request.
Note: The vulnerability can be exploited only via the administrative web-based interface; Web Authentication features are not affected.
-
SSH connections denial of service vulnerability Affected devices may be susceptible to a memory leak when they handle SSH management connections.
Note: A three-way handshake is not required to exploit this vulnerability.
Note: The vulnerability can be exploited only via the administrative web-based interface; Web Authentication features are not affected.
-
Crafted HTTP or HTTPS request unauthorized configuration modification vulnerability An unauthorized configuration modification vulnerability exists in all software versions prior to the first fixed release. A remote, unauthenticated attacker who can submit HTTP or HTTPS requests to the WLC directly could gain full control of the affected device.
Note: The vulnerability can be exploited only by submitting such a request to an IP address that is bound to an administrative interface or VLAN.
Vulnerability Scoring Details
Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCsx03715 - Malformed HTTP or HTTPS authentication response denial of service vulnerability +-----------------------------------------------------
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
CSCsw40789 - SSH connections denial of service vulnerability +-----------------------------------------------------
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
CSCsy27708 - Crafted HTTP or HTTPS request denial of service vulnerability +-----------------------------------------------------
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
CSCsy44672 - Crafted HTTP or HTTPS request unauthorized configuration modification vulnerability +-----------------------------------------------------
CVSS Base Score - 10
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
Impact
Successful exploitation of the denial of service (DoS) vulnerabilities may cause the affected device to reload. Repeated exploitation could result in a sustained DoS condition.
An unauthenticated, remote attacker may be able to use the unauthorized configuration modification vulnerability to gain full control over the Wireless LAN Controller if the attacker is able to submit a crafted request directly to an administrative interface of the affected device.
Software Versions and Fixes
When considering software upgrades, also consult http://www.cisco.comw/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
+------------------------------------------------------+ | Vulnerability/ | Affected | First | Recommended | | Bug ID | Release | Fixed | Release | | | | Version | | |----------------+----------+------------+-------------| | | 4.1 | Not | Not | | | | Vulnerable | Vulnerable | | |----------+------------+-------------| | | 4.1M | Not | Not | | | | Vulnerable | Vulnerable | | |----------+------------+-------------| | | 4.2 | 4.2.205.0 | 4.2.207.0 | | |----------+------------+-------------| | Malformed HTTP | 4.2M | Not | Not | | or HTTPS | | Vulnerable | Vulnerable | |authentication |----------+------------+-------------| | response | | Migrate to | 5.2.193.0 | | denial of | 5.0 | 5.2 or 6.0 | or | | service | | | 6.0.182.0 | |vulnerability |----------+------------+-------------| | (CSCsx03715) | | Migrate to | 5.2.193.0 | | | 5.1 | 5.2 or 6.0 | or | | | | | 6.0.182.0 | | |----------+------------+-------------| | | | | 5.2.193.0 | | | 5.2 | 5.2.178.0 | or | | | | | 6.0.182.0 | | |----------+------------+-------------| | | 6.0 | Not | Not | | | | Vulnerable | Vulnerable | |----------------+----------+------------+-------------| | | 4.1 | Migrate to | 4.2.205.0 | | | | 4.2 | | | |----------+------------+-------------| | | | | 5.2.193.0, | | | | Migrate to | 6.0.182.0 | | | 4.1M | 5.2, 6.0, | or | | | | or 4.2M | 4.2.176.51 | | | | | Mesh | | |----------+------------+-------------| | | 4.2 | 4.2.205.0 | 4.2.207.0 | | |----------+------------+-------------| | SSH | 4.2M | Not | Not | | connections | | Vulnerable | Vulnerable | |denial of |----------+------------+-------------| | service | | Migrate to | 5.2.193.0 | | vulnerability | 5.0 | 5.2 or 6.0 | or | | (CSCsw40789) | | | 6.0.182.0 | | |----------+------------+-------------| | | | | 5.2.193.0 | | | 5.1 | 5.1.163.0 | or | | | | | 6.0.182.0 | | |----------+------------+-------------| | | | | 5.2.193.0 | | | 5.2 | 5.2.178.0 | or | | | | | 6.0.182.0 | | |----------+------------+-------------| | | 6.0 | Not | Not | | | | Vulnerable | Vulnerable | |----------------+----------+------------+-------------| | | 4.1 | Migrate to | 4.2.205.0 | | | | 4.2 | | | |----------+------------+-------------| | | | | 5.2.193.0, | | | | Migrate to | 6.0.182.0 | | | 4.1 M | 5.2, 6.0, | or | | | | or 4.2M | 4.2.176.51 | | | | | Mesh | | |----------+------------+-------------| | | 4.2 | 4.2.205.0 | 4.2.207.0 | | |----------+------------+-------------| | Crafted HTTP | 4.2M | Not | Not | | request may | | Vulnerable | Vulnerable | |cause the WLC |----------+------------+-------------| | to crash | | Migrate to | 5.2.193.0 | | (CSCsy27708) | 5.0 | 5.2 or 6.0 | or | | | | | 6.0.182.0 | | |----------+------------+-------------| | | | Migrate to | 5.2.193.0 | | | 5.1 | 5.2 or 6.0 | or | | | | | 6.0.182.0 | | |----------+------------+-------------| | | | | 5.2.193.0 | | | 5.2 | 5.2.191.0 | or | | | | | 6.0.182.0 | | |----------+------------+-------------| | | 6.0 | Not | Not | | | | Vulnerable | Vulnerable | |----------------+----------+------------+-------------| | | 4.1 | Migrate to | 4.2.205.0 | | | | 4.2 | | | |----------+------------+-------------| | | | | 5.2.193.0, | | | | Migrate to | 6.0.182.0 | | | 4.1M | 5.2, 6.0, | or | | | | or 4.2M | 4.2.176.51 | | | | | Mesh | | |----------+------------+-------------| | Crafted HTTP | 4.2 | 4.2.205.0 | 4.2.207.0 | |or HTTPS |----------+------------+-------------| | request | 4.2M | Not | Not | | unauthorized | | Vulnerable | Vulnerable | |configuration |----------+------------+-------------| | modification | 5.0 | Migrate to | 5.2.193.0, | | vulnerability | | 5.2 or 6.0 | 6.0.182.0 | |(CSCsy44672) |----------+------------+-------------| | | | Migrate to | 5.2.193.0 | | | 5.1 | 5.2 or 6.0 | or | | | | | 6.0.182.0 | | |----------+------------+-------------| | | | | 5.2.193.0 | | | 5.2 | 5.2.191.0 | or | | | | | 6.0.182.0 | | |----------+------------+-------------| | | 6.0 | Not | Not | | | | Vulnerable | Vulnerable | +------------------------------------------------------+
Workarounds
The SSH connections denial of service vulnerability identified by Cisco Bug ID CSCsw40789 may be remediated by disabling SSH on the affected device. This workaround requires subsequent management of the device to be performed using the HTTP/HTTPS web management interface or the serial console of the device.
Additional mitigations that can be deployed on Cisco devices in the network are available in the Cisco Applied Mitigation Bulletin companion document for this advisory, which is available at the following link: http://www.cisco.com/warp/public/707/cisco-amb-20090727-wlc.shtml
Obtaining Fixed Software
Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml
Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.
Customers with Service Contracts
Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.
Customers using Third Party Support Organizations +------------------------------------------------
Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.
Customers without Service Contracts +----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.
- +1 800 553 2447 (toll free from within North America)
- +1 408 526 7209 (toll call from anywhere in the world)
- e-mail: tac@cisco.com
Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.
Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory at the time of release.
The DoS vulnerability documented by CSCsw40789 was discovered during the resolution of customer support cases.
The unauthorized configuration modification vulnerability documented by CSCsy44672 was found during internal testing.
The DoS vulnerability documented by CSCsx03715 was discovered by Christoph Bott of SySS GmbH.
The DoS vulnerability documented by CSCsy27708 was discovered by IBM Research.
Status of this Notice: FINAL
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.
Distribution
This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20090727-wlc.shtml
In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.
- cust-security-announce@cisco.com
- first-bulletins@lists.first.org
- bugtraq@securityfocus.com
- vulnwatch@vulnwatch.org
- cisco@spot.colorado.edu
- cisco-nsp@puck.nether.net
- full-disclosure@lists.grok.org.uk
- comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.
Revision History
+---------------------------------------+ | Revision | | Initial | | 1.0 | 2009-July-27 | public | | | | release. | +---------------------------------------+
Cisco Security Procedures
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt
\xa9 2008 - 2009 Cisco Systems, Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (Darwin)
iD8DBQFKbdU786n/Gc8U/uARAkG6AKCKI8yrbakylICPezA8Up2E1t372QCePJmj RTTknUlr0VuKxVZLT0f8+gQ= =x8Ly -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0060", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "catalyst", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3750g" }, { "model": "wireless lan controller", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "3.2.215.0" }, { "model": "wireless lan controller", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "4.2.207.0" }, { "model": "wireless lan controller", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "5.2.193.0" }, { "model": "wireless lan controller", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "6.0.182.0" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44000" }, { "model": "wireless lan control", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "catalyst 3750g", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "wireless lan control", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.0.182.0" }, { "model": "wireless lan control", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20060" }, { "model": "wireless lan control", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "21060" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44020" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20000" }, { "model": "wireless lan control", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "wlc modules for integrated services routers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "wireless lan control", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.2.193.0" }, { "model": "wireless lan control m", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44040" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "42000" }, { "model": "wireless lan control", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2.205.0" }, { "model": "wireless lan control", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "wireless lan control", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2.207.0" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "21000" }, { "model": "wireless lan control", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2.176.51" }, { "model": "wireless services modules", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1500" } ], "sources": [ { "db": "BID", "id": "35818" }, { "db": "JVNDB", "id": "JVNDB-2009-002668" }, { "db": "NVD", "id": "CVE-2009-1166" }, { "db": "CNNVD", "id": "CNNVD-200907-409" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:catalyst:3750g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-1166" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Christoph Bott", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-409" } ], "trust": 0.6 }, "cve": "CVE-2009-1166", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-1166", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-38612", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-1166", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200907-409", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-38612", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-38612" }, { "db": "JVNDB", "id": "JVNDB-2009-002668" }, { "db": "NVD", "id": "CVE-2009-1166" }, { "db": "CNNVD", "id": "CNNVD-200907-409" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The administrative web interface on the Cisco Wireless LAN Controller (WLC) platform 4.x before 4.2.205.0 and 5.x before 5.2.191.0, as used in Cisco 1500 Series, 2000 Series, 2100 Series, 4100 Series, 4200 Series, and 4400 Series Wireless Services Modules (WiSM), WLC Modules for Integrated Services Routers, and Catalyst 3750G Integrated Wireless LAN Controllers, allows remote attackers to cause a denial of service (device reload) via a crafted (1) HTTP or (2) HTTPS request, aka Bug ID CSCsy27708. plural Cisco Used in products Cisco Wireless LAN Controller (WLC) For managing Web Interface has a service disruption (DoS) There is a vulnerability that becomes a condition. The problem is Bug ID : CSCsy27708 It is a problem.Skillfully crafted by a third party HTTP Or HTTPS Service disruption via request (DoS) There is a possibility of being put into a state. \nAn attacker can exploit this issue to trigger an affected device to crash and reload, causing denial-of-service conditions. \nThis issue is documented by Cisco Bug ID CSCsy27708. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\nCisco Security Advisory: Multiple Vulnerabilities in Cisco Wireless LAN Controllers\n\nAdvisory ID: cisco-sa-20090727-wlc\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20090727-wlc.shtml\n\nRevision 1.0\n\nFor Public Release 2009 July 27 1600 UTC (GMT)\n\n- ---------------------------------------------------------------------\n\nSummary\n\nMultiple vulnerabilities exist in the Cisco Wireless LAN Controller\n(WLC) platforms. \n * The SSH connections denial of service vulnerability affects\n software versions 4.1 and later. \n\nDetermination of Software Versions\n+---------------------------------\n\nTo determine the WLC version that is running in a given environment,\nuse one of the following methods:\n\n * In the web interface, choose the Monitor tab, click Summary in\n the left pane, and note the Software Version field. \n \n Note: Customers who use a WLC Module in an Integrated Services\n Router (ISR) will need to issue the service-module\n wlan-controller 1/0 session command prior to performing the next\n step on the command line. Customers who use a Cisco Catalyst\n 3750G Switch with an integrated WLC Module will need to issue the\n session \u003cStack-Member-Number\u003e processor 1 session command prior\n to performing the next step on the command line. \n \n * From the command-line interface, type show sysinfo and note the \n Product Version field, as shown in the following example:\n\n (Cisco Controller) \u003eshow sysinfo \n \n Manufacturer\u0027s Name.. Cisco Systems Inc. \n Product Name......... Cisco Controller\n Product Version...... 5.1.151.0\n RTOS Version......... Linux-2.6.10_mvl401\n Bootloader Version... 4.0.207.0\n Build Type........... DATA + WPS\n \u003coutput suppressed\u003e\n \n\nUse the show wism module \u003cmodule number\u003e controller 1 status command\non a Cisco Catalyst 6500 Series/7600 Series Switch if you are using a\nWiSM. Note the software version as demonstrated in the following\nexample, which shows version 5.1.151.0. \n\n Router#show wism module 3 controller 1 status\n \n WiSM Controller 1 in Slot 3\n Operational Status of the Controller \n : Oper-Up\n Service VLAN \n : 192 \n Service Port \n : 10 \n Service Port Mac Address \n : 0011.92ff.8742\n Service IP Address \n : 192.168.10.1\n Management IP Address \n : 192.168.1.123\n Software Version \n : 5.1.151.0\n Port Channel Number \n : 288 \n Allowed vlan list \n : 30,40 \n Native VLAN ID \n : 40 \n WCP Keep Alive Missed \n : 0\n \n\nProducts Confirmed Not Vulnerable\n+--------------------------------\n\nThe Cisco Wireless Controller 5500 Series is not affected by these\nvulnerabilities. \n\nDetails\n=======\n\nCisco Wireless LAN Controllers (WLCs) are responsible for system-wide\nwireless LAN functions, such as security policies, intrusion\nprevention, RF management, quality of service (QoS), and mobility. \n\nThese devices communicate with controller-based access points over\nany Layer 2 (Ethernet) or Layer 3 (IP) infrastructure using the\nLightweight Access Point Protocol (LWAPP). \n\nThis security advisory describes multiple distinct vulnerabilities in\nthe WLC family of devices. \n\n * Malformed HTTP or HTTPS authentication response denial of service\n vulnerability\n An attacker with access to the administrative web interface via\n HTTP or HTTPS may cause the device to reload by providing a\n malformed response to an authentication request. \n \n Note: The vulnerability can be exploited only via the\n administrative web-based interface; Web Authentication features\n are not affected. \n\n * SSH connections denial of service vulnerability\n Affected devices may be susceptible to a memory leak when they\n handle SSH management connections. \n \n Note: A three-way handshake is not required to exploit this\n vulnerability. \n \n Note: The vulnerability can be exploited only via the\n administrative web-based interface; Web Authentication features\n are not affected. \n\n * Crafted HTTP or HTTPS request unauthorized configuration\n modification vulnerability\n An unauthorized configuration modification vulnerability exists\n in all software versions prior to the first fixed release. A\n remote, unauthenticated attacker who can submit HTTP or HTTPS\n requests to the WLC directly could gain full control of the\n affected device. \n \n Note: The vulnerability can be exploited only by submitting such\n a request to an IP address that is bound to an administrative\n interface or VLAN. \n\nVulnerability Scoring Details\n=============================\n\nCisco has provided scores for the vulnerabilities in this advisory\nbased on the Common Vulnerability Scoring System (CVSS). The CVSS\nscoring in this Security Advisory is done in accordance with CVSS\nversion 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of\nthe vulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding\nCVSS at\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\nCSCsx03715 - Malformed HTTP or HTTPS authentication response denial of service vulnerability\n+-----------------------------------------------------\n\nCVSS Base Score - 7.8\n\n Access Vector - Network\n Access Complexity - Low\n Authentication - None\n Confidentiality Impact - None\n Integrity Impact - None\n Availability Impact - Complete\n\nCVSS Temporal Score - 6.4\n\n Exploitability - Functional\n Remediation Level - Official-Fix\n Report Confidence - Confirmed\n\nCSCsw40789 - SSH connections denial of service vulnerability\n+-----------------------------------------------------\n\nCVSS Base Score - 7.8\n\n Access Vector - Network\n Access Complexity - Low\n Authentication - None\n Confidentiality Impact - None\n Integrity Impact - None\n Availability Impact - Complete\n\nCVSS Temporal Score - 6.4\n\n Exploitability - Functional\n Remediation Level - Official-Fix\n Report Confidence - Confirmed\n\nCSCsy27708 - Crafted HTTP or HTTPS request denial of service vulnerability\n+-----------------------------------------------------\n\nCVSS Base Score - 7.8\n\n Access Vector - Network\n Access Complexity - Low\n Authentication - None\n Confidentiality Impact - None\n Integrity Impact - None\n Availability Impact - Complete\n\nCVSS Temporal Score - 6.4\n\n Exploitability - Functional\n Remediation Level - Official-Fix\n Report Confidence - Confirmed\n\nCSCsy44672 - Crafted HTTP or HTTPS request unauthorized configuration modification vulnerability\n+-----------------------------------------------------\n\nCVSS Base Score - 10\n\n Access Vector - Network\n Access Complexity - Low\n Authentication - None\n Confidentiality Impact - Complete\n Integrity Impact - Complete\n Availability Impact - Complete\n\nCVSS Temporal Score - 6.4\n\n Exploitability - Functional\n Remediation Level - Official-Fix\n Report Confidence - Confirmed\n\nImpact\n=====\n\nSuccessful exploitation of the denial of service (DoS)\nvulnerabilities may cause the affected device to reload. Repeated\nexploitation could result in a sustained DoS condition. \n\nAn unauthenticated, remote attacker may be able to use the\nunauthorized configuration modification vulnerability to gain full\ncontrol over the Wireless LAN Controller if the attacker is able to\nsubmit a crafted request directly to an administrative interface of\nthe affected device. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult\nhttp://www.cisco.comw/go/psirt and any subsequent advisories to\ndetermine exposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\n+------------------------------------------------------+\n| Vulnerability/ | Affected | First | Recommended |\n| Bug ID | Release | Fixed | Release |\n| | | Version | |\n|----------------+----------+------------+-------------|\n| | 4.1 | Not | Not |\n| | | Vulnerable | Vulnerable |\n| |----------+------------+-------------|\n| | 4.1M | Not | Not |\n| | | Vulnerable | Vulnerable |\n| |----------+------------+-------------|\n| | 4.2 | 4.2.205.0 | 4.2.207.0 |\n| |----------+------------+-------------|\n| Malformed HTTP | 4.2M | Not | Not |\n| or HTTPS | | Vulnerable | Vulnerable |\n|authentication |----------+------------+-------------|\n| response | | Migrate to | 5.2.193.0 |\n| denial of | 5.0 | 5.2 or 6.0 | or |\n| service | | | 6.0.182.0 |\n|vulnerability |----------+------------+-------------|\n| (CSCsx03715) | | Migrate to | 5.2.193.0 |\n| | 5.1 | 5.2 or 6.0 | or |\n| | | | 6.0.182.0 |\n| |----------+------------+-------------|\n| | | | 5.2.193.0 |\n| | 5.2 | 5.2.178.0 | or |\n| | | | 6.0.182.0 |\n| |----------+------------+-------------|\n| | 6.0 | Not | Not |\n| | | Vulnerable | Vulnerable |\n|----------------+----------+------------+-------------|\n| | 4.1 | Migrate to | 4.2.205.0 |\n| | | 4.2 | |\n| |----------+------------+-------------|\n| | | | 5.2.193.0, |\n| | | Migrate to | 6.0.182.0 |\n| | 4.1M | 5.2, 6.0, | or |\n| | | or 4.2M | 4.2.176.51 |\n| | | | Mesh |\n| |----------+------------+-------------|\n| | 4.2 | 4.2.205.0 | 4.2.207.0 |\n| |----------+------------+-------------|\n| SSH | 4.2M | Not | Not |\n| connections | | Vulnerable | Vulnerable |\n|denial of |----------+------------+-------------|\n| service | | Migrate to | 5.2.193.0 |\n| vulnerability | 5.0 | 5.2 or 6.0 | or |\n| (CSCsw40789) | | | 6.0.182.0 |\n| |----------+------------+-------------|\n| | | | 5.2.193.0 |\n| | 5.1 | 5.1.163.0 | or |\n| | | | 6.0.182.0 |\n| |----------+------------+-------------|\n| | | | 5.2.193.0 |\n| | 5.2 | 5.2.178.0 | or |\n| | | | 6.0.182.0 |\n| |----------+------------+-------------|\n| | 6.0 | Not | Not |\n| | | Vulnerable | Vulnerable |\n|----------------+----------+------------+-------------|\n| | 4.1 | Migrate to | 4.2.205.0 |\n| | | 4.2 | |\n| |----------+------------+-------------|\n| | | | 5.2.193.0, |\n| | | Migrate to | 6.0.182.0 |\n| | 4.1 M | 5.2, 6.0, | or |\n| | | or 4.2M | 4.2.176.51 |\n| | | | Mesh |\n| |----------+------------+-------------|\n| | 4.2 | 4.2.205.0 | 4.2.207.0 |\n| |----------+------------+-------------|\n| Crafted HTTP | 4.2M | Not | Not |\n| request may | | Vulnerable | Vulnerable |\n|cause the WLC |----------+------------+-------------|\n| to crash | | Migrate to | 5.2.193.0 |\n| (CSCsy27708) | 5.0 | 5.2 or 6.0 | or |\n| | | | 6.0.182.0 |\n| |----------+------------+-------------|\n| | | Migrate to | 5.2.193.0 |\n| | 5.1 | 5.2 or 6.0 | or |\n| | | | 6.0.182.0 |\n| |----------+------------+-------------|\n| | | | 5.2.193.0 |\n| | 5.2 | 5.2.191.0 | or |\n| | | | 6.0.182.0 |\n| |----------+------------+-------------|\n| | 6.0 | Not | Not |\n| | | Vulnerable | Vulnerable |\n|----------------+----------+------------+-------------|\n| | 4.1 | Migrate to | 4.2.205.0 |\n| | | 4.2 | |\n| |----------+------------+-------------|\n| | | | 5.2.193.0, |\n| | | Migrate to | 6.0.182.0 |\n| | 4.1M | 5.2, 6.0, | or |\n| | | or 4.2M | 4.2.176.51 |\n| | | | Mesh |\n| |----------+------------+-------------|\n| Crafted HTTP | 4.2 | 4.2.205.0 | 4.2.207.0 |\n|or HTTPS |----------+------------+-------------|\n| request | 4.2M | Not | Not |\n| unauthorized | | Vulnerable | Vulnerable |\n|configuration |----------+------------+-------------|\n| modification | 5.0 | Migrate to | 5.2.193.0, |\n| vulnerability | | 5.2 or 6.0 | 6.0.182.0 |\n|(CSCsy44672) |----------+------------+-------------|\n| | | Migrate to | 5.2.193.0 |\n| | 5.1 | 5.2 or 6.0 | or |\n| | | | 6.0.182.0 |\n| |----------+------------+-------------|\n| | | | 5.2.193.0 |\n| | 5.2 | 5.2.191.0 | or |\n| | | | 6.0.182.0 |\n| |----------+------------+-------------|\n| | 6.0 | Not | Not |\n| | | Vulnerable | Vulnerable |\n+------------------------------------------------------+\n\nWorkarounds\n===========\n\nThe SSH connections denial of service vulnerability identified by\nCisco Bug ID CSCsw40789 may be remediated by disabling SSH on the\naffected device. This workaround requires subsequent management of\nthe device to be performed using the HTTP/HTTPS web management\ninterface or the serial console of the device. \n\nAdditional mitigations that can be deployed on Cisco devices in the\nnetwork are available in the Cisco Applied Mitigation Bulletin\ncompanion document for this advisory, which is available at the\nfollowing link:\nhttp://www.cisco.com/warp/public/707/cisco-amb-20090727-wlc.shtml\n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address these\nvulnerabilities. Prior to deploying software, customers should\nconsult their maintenance provider or check the software for feature\nset compatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature sets\nthey have purchased. By installing, downloading, accessing, or\notherwise using such software upgrades, customers agree to be bound by\nthe terms of Cisco\u0027s software license terms found at\nhttp://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,\nor as otherwise set forth at Cisco.com Downloads at\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml\n\nDo not contact psirt@cisco.com or security-alert@cisco.com for\nsoftware upgrades. \n\nCustomers with Service Contracts\n================================\n\nCustomers with contracts should obtain upgraded software through\ntheir regular update channels. For most customers, this means that\nupgrades should be obtained through the Software Center on Cisco\u0027s\nworldwide website at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through\nprior or existing agreements with third-party support organizations,\nsuch as Cisco Partners, authorized resellers, or service providers\nshould contact that support organization for guidance and assistance\nwith the appropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or\nfix is the most appropriate for use in the intended network before it\nis deployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco\nservice contract, and customers who purchase through third-party\nvendors but are unsuccessful in obtaining fixed software through\ntheir point of sale should acquire upgrades by contacting the Cisco\nTechnical Assistance Center (TAC). TAC contacts are as follows. \n\n * +1 800 553 2447 (toll free from within North America)\n * +1 408 526 7209 (toll call from anywhere in the world)\n * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to\na free upgrade. Free upgrades for non-contract customers must be\nrequested through the TAC. \n\nRefer to\nhttp://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerabilities described in this advisory at the time of\nrelease. \n\nThe DoS vulnerability documented by CSCsw40789 was discovered during\nthe resolution of customer support cases. \n\nThe unauthorized configuration modification vulnerability documented\nby CSCsy44672 was found during internal testing. \n\nThe DoS vulnerability documented by CSCsx03715 was discovered by\nChristoph Bott of SySS GmbH. \n\nThe DoS vulnerability documented by CSCsy27708 was discovered by IBM\nResearch. \n\nStatus of this Notice: FINAL\n============================\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY\nKIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that\nomits the distribution URL in the following section is an\nuncontrolled copy, and may lack important information or contain\nfactual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at :\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20090727-wlc.shtml\n\nIn addition to worldwide web posting, a text version of this notice\nis clear-signed with the Cisco PSIRT PGP key and is posted to the\nfollowing e-mail and Usenet news recipients. \n\n * cust-security-announce@cisco.com\n * first-bulletins@lists.first.org\n * bugtraq@securityfocus.com\n * vulnwatch@vulnwatch.org\n * cisco@spot.colorado.edu\n * cisco-nsp@puck.nether.net\n * full-disclosure@lists.grok.org.uk\n * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on\nmailing lists or newsgroups. Users concerned about this problem are\nencouraged to check the above URL for any updates. \n\nRevision History\n================\n+---------------------------------------+\n| Revision | | Initial |\n| 1.0 | 2009-July-27 | public |\n| | | release. |\n+---------------------------------------+\n\nCisco Security Procedures \n========================= \n\nComplete information on reporting security vulnerabilities in Cisco\nproducts, obtaining assistance with security incidents, and\nregistering to receive security information from Cisco, is available\non Cisco\u0027s worldwide website at\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html\nThis includes instructions for press inquiries regarding Cisco\nsecurity notices. All Cisco security advisories are available at\nhttp://www.cisco.com/go/psirt\n\n\\xa9 2008 - 2009 Cisco Systems, Inc. All rights reserved. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (Darwin)\n\niD8DBQFKbdU786n/Gc8U/uARAkG6AKCKI8yrbakylICPezA8Up2E1t372QCePJmj\nRTTknUlr0VuKxVZLT0f8+gQ=\n=x8Ly\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2009-1166" }, { "db": "JVNDB", "id": "JVNDB-2009-002668" }, { "db": "BID", "id": "35818" }, { "db": "VULHUB", "id": "VHN-38612" }, { "db": "PACKETSTORM", "id": "79698" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-1166", "trust": 2.9 }, { "db": "SECTRACK", "id": "1022605", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2009-2021", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2009-002668", "trust": 0.8 }, { "db": "CISCO", "id": "20090727 MULTIPLE VULNERABILITIES IN CISCO WIRELESS LAN CONTROLLERS", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200907-409", "trust": 0.6 }, { "db": "BID", "id": "35818", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-38612", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79698", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38612" }, { "db": "BID", "id": "35818" }, { "db": "JVNDB", "id": "JVNDB-2009-002668" }, { "db": "PACKETSTORM", "id": "79698" }, { "db": "NVD", "id": "CVE-2009-1166" }, { "db": "CNNVD", "id": "CNNVD-200907-409" } ] }, "id": "VAR-200907-0060", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-38612" } ], "trust": 0.6728814716666667 }, "last_update_date": "2023-12-18T12:58:40.887000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20090727-wlc", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20090727-wlc.shtml" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002668" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002668" }, { "db": "NVD", "id": "CVE-2009-1166" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.securitytracker.com/id?1022605" }, { "trust": 1.7, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080adb3d7.shtml" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/2021" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1166" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1166" }, { "trust": 0.4, "url": "http://www.cisco.com/warp/public/707/cisco-amb-20090727-wlc.shtml" }, { "trust": 0.4, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20090727-wlc.shtml" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1165" }, { "trust": 0.1, "url": "http://www.cisco.com/go/psirt" }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html" }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html" }, { "trust": 0.1, "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html" }, { "trust": 0.1, "url": "http://www.cisco.comw/go/psirt" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1166" }, { "trust": 0.1, "url": "http://www.cisco.com." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1164" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1167" }, { "trust": 0.1, "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml" }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html," }, { "trust": 0.1, "url": "http://intellishield.cisco.com/security/alertmanager/cvss" } ], "sources": [ { "db": "VULHUB", "id": "VHN-38612" }, { "db": "BID", "id": "35818" }, { "db": "JVNDB", "id": "JVNDB-2009-002668" }, { "db": "PACKETSTORM", "id": "79698" }, { "db": "NVD", "id": "CVE-2009-1166" }, { "db": "CNNVD", "id": "CNNVD-200907-409" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-38612" }, { "db": "BID", "id": "35818" }, { "db": "JVNDB", "id": "JVNDB-2009-002668" }, { "db": "PACKETSTORM", "id": "79698" }, { "db": "NVD", "id": "CVE-2009-1166" }, { "db": "CNNVD", "id": "CNNVD-200907-409" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-07-29T00:00:00", "db": "VULHUB", "id": "VHN-38612" }, { "date": "2009-07-27T00:00:00", "db": "BID", "id": "35818" }, { "date": "2011-06-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002668" }, { "date": "2009-07-28T02:14:18", "db": "PACKETSTORM", "id": "79698" }, { "date": "2009-07-29T17:30:01.077000", "db": "NVD", "id": "CVE-2009-1166" }, { "date": "2009-07-29T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-409" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-08-07T00:00:00", "db": "VULHUB", "id": "VHN-38612" }, { "date": "2009-07-27T19:05:00", "db": "BID", "id": "35818" }, { "date": "2011-06-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002668" }, { "date": "2009-08-07T05:20:43.877000", "db": "NVD", "id": "CVE-2009-1166" }, { "date": "2009-08-07T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-409" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-409" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Wireless LAN Controller For managing Web Service disruption at the interface (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002668" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-409" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.