Cisco Wireless LAN Controller up to 4.1 input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability, which was classified as critical, was found in Cisco Wireless LAN Controller up to 4.1 (Wireless LAN Software). Affected is an unknown part. The manipulation with an unknown input leads to a input validation vulnerability. CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on availability. CVE summarizes:

The Cisco Wireless LAN Controller (WLC), Cisco Catalyst 6500 Wireless Services Module (WiSM), and Cisco Catalyst 3750 Integrated Wireless LAN Controller with software 4.x before 4.2.176.0 and 5.x before 5.2 allow remote attackers to cause a denial of service (web authentication outage or device reload) via unspecified network traffic, as demonstrated by a vulnerability scanner.

The bug was discovered 02/04/2009. The weakness was presented 02/04/2009 (Website). The advisory is shared for download at securitytracker.com. This vulnerability is traded as CVE-2009-0058 since 01/07/2009. The exploitability is told to be easy. The attack needs to be done within the local network. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available.

Upgrading to version 4.2 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (48477). See 46311, 46310 and 46309 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.5
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Partially

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Wireless LAN Controller 4.2

Timelineinfo

01/07/2009 🔍
02/04/2009 +28 days 🔍
02/04/2009 +0 days 🔍
02/04/2009 +0 days 🔍
02/04/2009 +0 days 🔍
02/04/2009 +0 days 🔍
02/04/2009 +0 days 🔍
02/05/2009 +1 days 🔍
02/09/2009 +4 days 🔍
03/17/2015 +2227 days 🔍
08/26/2019 +1623 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: securitytracker.com
Status: Confirmed

CVE: CVE-2009-0058 (🔍)
X-Force: 48477
SecurityTracker: 1021679
Vulnerability Center: 20762 - [cisco-sa-20090204-wlc] Cisco Wireless LAN Controllers Web Authentication Outage or Device Reload, Medium
SecurityFocus: 33608 - Multiple Cisco Wireless LAN Controllers Multiple Remote Vulnerabilities
Secunia: 33749
OSVDB: 52372 - Multiple Cisco products Web authentication denial of service

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/26/2019 17:21
Changes: 03/17/2015 16:11 (66), 08/26/2019 17:21 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!