Vulnerabilities > CVE-2020-3273 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
cisco
CWE-119
nessus

Summary

A vulnerability in the 802.11 Generic Advertisement Service (GAS) frame processing function of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS). The vulnerability is due to incomplete input validation of the 802.11 GAS frames that are processed by an affected device. An attacker could exploit this vulnerability by sending a crafted 802.11 GAS frame over the air to an access point (AP), and that frame would then be relayed to the affected WLC. Also, an attacker with Layer 3 connectivity to the WLC could exploit this vulnerability by sending a malicious 802.11 GAS payload in a Control and Provisioning of Wireless Access Points (CAPWAP) packet to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyCISCO
NASL idCISCO-SA-WLC-GAS-DOS-8FSE3AWH.NASL
descriptionA denial of service (DoS) vulnerability exists in the 802.11 Generic Advertisement Service (GAS) frame processing function of Cisco Wireless LAN Controller (WLC) Software due to incomplete input validation of the 802.11 GAS frames that are processed by an affected device. An unauthenticated, remote attacker can exploit this issue by sending a crafted 802.11 GAS frame over the air to an access point (AP), and that frame would then be relayed to the affected WLC. Also, an attacker with Layer 3 connectivity to the WLC could exploit this vulnerability by sending a malicious 802.11 GAS payload in a Control and Provisioning of Wireless Access Points (CAPWAP) packet to the device. The described attacks would cause the device to reload resulting in a Denial of Service.
last seen2020-05-21
modified2020-04-21
plugin id135858
published2020-04-21
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/135858
titleCisco Wireless LAN Controller 802.11 Generic Advertisement Service Denial of Service Vulnerability (cisco-sa-wlc-gas-dos-8FsE3AWH)
code
#TRUSTED 9e13f7a959fed2133c6ef048649f0dc533b2faa4cbeb72b4cb4547eecf703a403a81a8c6ff018848d4a2eaa7dbffb121cfb9eb5e3e0759c095fd194d27609f50ee09d195a370b5938bed69ee50839ee0b2c36a1bad31c5ac0be8074e3b4f42b0b58b8afed6e5aff0896b6a91c28bd4e815719f91e7a038b8e9e5179f720fe8ae57def2c25457614d116c9aa09c80b8a7c3270df66fbe5663cb91574fead6a53a3cdb3f833f6db4d1ab27d13aab5b71d897f6cab0c23e9fa64f8e9c6b873695983921fd0bda41dc1c81b271b4c0320283b59b318e6c447e91865af0add9aa6170c3dcc4b0e7ca64c8c3f22485dcfcd131b079c1426ab267ddeb896ade781fe7b383985d92eaa019149260ab6c99307a0152902f1102a39ec83a19e67962c6e41c11101d240c8ee404980480cb8e868211d5ef721835cd20b9a9febb03c0b6a1f6bfc664c82029488356d0f018d8b4c2507a37402dcc464c2667e1f3ea62b4e60a44945977bc752ae51192b0c73e78d7cba80cb8daa8bf33316a692eb8de8e9f574ef75fbe8239991b1785185dc44d56b266d537b6200869d464ef0b71d5db3546b632bc4bc1b435d8de765a99785315cb80d15543080e5c4ddf9af89bc800c737c958632081f75065eff74f9293ae3e8984b0d3ca12acf53e4a013014cf2913d20f46f448231dc20d1d2e31f51fe0de26812e489149774a3d5069b68d22d637a3
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(135858);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/19");

  script_cve_id("CVE-2020-3273");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvr52059");
  script_xref(name:"CISCO-SA", value:"cisco-sa-wlc-gas-dos-8FsE3AWH");
  script_xref(name:"IAVA", value:"2019-A-0424");

  script_name(english:"Cisco Wireless LAN Controller 802.11 Generic Advertisement Service Denial of Service Vulnerability (cisco-sa-wlc-gas-dos-8FsE3AWH)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"A denial of service (DoS) vulnerability exists in the 802.11 Generic Advertisement Service (GAS) frame processing
function of Cisco Wireless LAN Controller (WLC) Software due to incomplete input validation of the 802.11 GAS frames that
are processed by an affected device. An unauthenticated, remote attacker can exploit this issue by sending a crafted
802.11 GAS frame over the air to an access point (AP), and that frame would then be relayed to the affected WLC. Also, an
attacker with Layer 3 connectivity to the WLC could exploit this vulnerability by sending a malicious 802.11 GAS payload in
a Control and Provisioning of Wireless Access Points (CAPWAP) packet to the device. The described attacks would cause the
device to reload resulting in a Denial of Service.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-gas-dos-8FsE3AWH
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0b296684");
  script_set_attribute(attribute:"see_also", value:"http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-73978");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvr52059");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvr52059");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3273");
  script_set_attribute(attribute:"cvss_score_rationale", value:"Based on vendor advisory");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:wireless_lan_controller_(wlc)");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_wlc_version.nasl");
  script_require_keys("Host/Cisco/WLC/Version");

  exit(0);
}

include('cisco_workarounds.inc');
include('ccf.inc');

if (report_paranoia < 2) audit(AUDIT_PARANOID);

get_kb_item_or_exit("Host/local_checks_enabled");

product_info = cisco::get_product_info(name:'Cisco Wireless LAN Controller (WLC)');

vuln_ranges = [
  {'min_ver' : '0.0', 'fix_ver' : '8.5.160.0'},
  {'min_ver' : '8.9', 'fix_ver' : '8.10.112.0'}
];

workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();

reporting = make_array(
'port'     , 0,
'severity' , SECURITY_WARNING,
'version'  , product_info['version'],
'bug_id'   , 'CSCvr52059'
);

cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_ranges:vuln_ranges);