Lucene search

K
cveCiscoCVE-2018-0417
HistoryOct 17, 2018 - 10:29 p.m.

CVE-2018-0417

2018-10-1722:29:00
CWE-264
cisco
web.nvd.nist.gov
47
cisco
wlc
tacacs
authentication
vulnerability
gui
local attacker
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

15.6%

A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI. The vulnerability is due to incorrect parsing of a specific TACACS attribute received in the TACACS response from the remote TACACS server. An attacker could exploit this vulnerability by authenticating via TACACS to the GUI on the affected device. A successful exploit could allow an attacker to create local user accounts with administrative privileges on an affected WLC and execute other commands that are not allowed from the CLI and should be prohibited.

Affected configurations

Nvd
Node
ciscowireless_lan_controller_softwareMatch8.7\(1.115\)
Node
ciscowireless_lan_controllerRange8.48.5.131.0
OR
ciscowireless_lan_controller_softwareRange<8.2.170.0
OR
ciscowireless_lan_controller_softwareRange8.68.7.102.0
VendorProductVersionCPE
ciscowireless_lan_controller_software8.7(1.115)cpe:2.3:o:cisco:wireless_lan_controller_software:8.7\(1.115\):*:*:*:*:*:*:*
ciscowireless_lan_controller*cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:*
ciscowireless_lan_controller_software*cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Wireless LAN Controller (WLC)",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

15.6%

Related for CVE-2018-0417