CVE-2018-0442

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information. The vulnerability is due to insufficient condition checks in the part of the code that handles CAPWAP keepalive requests. An attacker could exploit this vulnerability by sending a crafted CAPWAP keepalive packet to a vulnerable Cisco WLC device. A successful exploit could allow the attacker to retrieve the contents of device memory, which could lead to the disclosure of confidential information.
Configurations

Configuration 1 (hide)

cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-17 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0442

Mitre link : CVE-2018-0442

CVE.ORG link : CVE-2018-0442


JSON object : View

Products Affected

cisco

  • wireless_lan_controller_software
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor