Vulnerabilities > CVE-2015-6311 - Resource Management Errors vulnerability in Cisco Wireless LAN Controller 7.0(240.0)/7.3(101.0)/7.4(1.19)

047910
CVSS 6.1 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
low complexity
cisco
CWE-399
nessus

Summary

Cisco Wireless LAN Controller (WLC) devices with software 7.0(240.0), 7.3(101.0), and 7.4(1.19) allow remote attackers to cause a denial of service (device outage) by sending malformed 802.11i management data to a managed access point, aka Bug ID CSCub65236.

Common Weakness Enumeration (CWE)

Nessus

NASL familyCISCO
NASL idCISCO-SA-20151002-WLC.NASL
descriptionAccording to its self-reported version, the remote Cisco Wireless LAN Controller (WLC) device is affected by a denial of service vulnerability due to not discarding malformed values within an 802.11i management frame received from a wireless client. An unauthenticated, adjacent attacker can exploit this, by sending a specifically crafted frame to an access point managed by the WLC device, to cause a denial of service condition.
last seen2020-06-01
modified2020-06-02
plugin id92457
published2016-07-20
reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/92457
titleCisco Wireless LAN Controller 802.11i Management Frame DoS
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(92457);
  script_version("1.5");
  script_cvs_date("Date: 2018/11/15 20:50:20");

  script_cve_id("CVE-2015-6311");
  script_bugtraq_id(76945);
  script_xref(name:"CISCO-SA", value:"Cisco-SA-20151002-CVE-2015-6311");
  script_xref(name:"CISCO-BUG-ID", value:"CSCub65236");

  script_name(english:"Cisco Wireless LAN Controller 802.11i Management Frame DoS");
  script_summary(english:"Checks the WLC version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing vendor-supplied security patches.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the remote Cisco Wireless LAN
Controller (WLC) device is affected by a denial of service
vulnerability due to not discarding malformed values within an 802.11i
management frame received from a wireless client. An unauthenticated,
adjacent attacker can exploit this, by sending a specifically crafted
frame to an access point managed by the WLC device, to cause a denial
of service condition.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20151002-CVE-2015-6311
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b1b6d1d9");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant patches referenced in Cisco bug ID CSCub65236.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/10/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/10/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/07/20");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:wireless_lan_controller");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:wireless_lan_controller_software");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");

  script_dependencies("cisco_wlc_version.nasl");
  script_require_keys("Host/Cisco/WLC/Version");

  exit(0);
}

include("audit.inc");
include("cisco_func.inc");

version = get_kb_item_or_exit("Host/Cisco/WLC/Version");
vuln = FALSE;

if (
  version == '7.0.240.0' ||
  version == '7.3.101.0' ||
  version == '7.4.1.19'
  ) vuln = TRUE;

if (!vuln) audit(AUDIT_HOST_NOT, "affected");

security_report_v4(
  port:0,
  severity:SECURITY_WARNING,
  extra:
    '\n  Cisco bug ID      : CSCub65236' +
    '\n  Installed version : ' + version +
    '\n'
);