ID

VAR-200704-0025


CVE

CVE-2007-2041


TITLE

Cisco WLC Vulnerable to access restrictions

Trust: 0.8

sources: JVNDB: JVNDB-2007-001828

DESCRIPTION

Cisco Wireless LAN Controller (WLC) before 4.0.206.0 saves the WLAN ACL configuration with an invalid checksum, which prevents WLAN ACLs from being loaded at boot time, and might allow remote attackers to bypass intended access restrictions, aka Bug ID CSCse58195. Cisco Wireless LAN Controller (WLC) is prone to multiple remote vulnerabilities, including an unauthorized-access vulnerability, an information-disclosure vulnerability, and a vulnerability that prevents the WLAN's ACLs from being installed. An attacker can exploit these issues to completely compromise the affected device, cause a denial-of-service condition, obtain potentially sensitive information, and gain unauthorized access to the affected device. Cisco Wireless LAN Controllers (WLCs) manage Cisco Aironet access points using the Lightweight Access Point Protocol (LWAPP). WLAN ACL becomes invalid after restarting +-------------------------- WLC has a loophole in processing WLAN ACL, resulting in an invalid verification and save the WLAN ACL configuration. This vulnerability is documented in Cisco Bug ID as CSCse58195

Trust: 1.98

sources: NVD: CVE-2007-2041 // JVNDB: JVNDB-2007-001828 // BID: 23461 // VULHUB: VHN-25403

AFFECTED PRODUCTS

vendor:ciscomodel:4400 wireless lan controllerscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:2100 wireless lan controllerscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:2100 series wireless lan controllerscope:ltversion:4.0.206.0

Trust: 0.8

vendor:ciscomodel:4400 series wireless lan controllerscope:ltversion:4.0.206.0

Trust: 0.8

vendor:ciscomodel:4400 wireless lan controllerscope: - version: -

Trust: 0.6

vendor:ciscomodel:2100 wireless lan controllerscope: - version: -

Trust: 0.6

vendor:ciscomodel:wireless lan controller modulescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst series wireless services modulescope:eqversion:65000

Trust: 0.3

vendor:ciscomodel:catalyst series integrated wireless lan contscope:eqversion:37500

Trust: 0.3

vendor:ciscomodel:aironetscope:eqversion:1500

Trust: 0.3

vendor:ciscomodel:aironetscope:eqversion:1000

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:44000

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:41000

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:21000

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:20000

Trust: 0.3

vendor:ciscomodel:aironetscope:neversion:1400

Trust: 0.3

vendor:ciscomodel:aironetscope:neversion:1300

Trust: 0.3

vendor:ciscomodel:aironet 1240agscope:neversion: -

Trust: 0.3

vendor:ciscomodel:aironetscope:neversion:1200

Trust: 0.3

vendor:ciscomodel:aironet 1130agscope:neversion: -

Trust: 0.3

vendor:ciscomodel:aironetscope:neversion:1100

Trust: 0.3

vendor:ciscomodel:aironet 1230agscope:neversion: -

Trust: 0.3

sources: BID: 23461 // JVNDB: JVNDB-2007-001828 // NVD: CVE-2007-2041 // CNNVD: CNNVD-200704-284

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2007-2041
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-200704-284
value: MEDIUM

Trust: 0.6

VULHUB: VHN-25403
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 4.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2007-2041
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-25403
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-25403 // JVNDB: JVNDB-2007-001828 // NVD: CVE-2007-2041 // CNNVD: CNNVD-200704-284

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2007-2041

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200704-284

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-200704-284

CONFIGURATIONS

sources: NVD: CVE-2007-2041

PATCH

title:cisco-sa-20070412-wlcurl:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20070412-wlc

Trust: 0.8

sources: JVNDB: JVNDB-2007-001828

EXTERNAL IDS

db:NVDid:CVE-2007-2041

Trust: 2.8

db:BIDid:23461

Trust: 2.0

db:SECTRACKid:1017908

Trust: 1.7

db:VUPENid:ADV-2007-1368

Trust: 1.7

db:OSVDBid:34138

Trust: 1.7

db:JVNDBid:JVNDB-2007-001828

Trust: 0.8

db:CNNVDid:CNNVD-200704-284

Trust: 0.7

db:CISCOid:20070412 MULTIPLE VULNERABILITIES IN THE CISCO WIRELESS LAN CONTROLLER AND CISCO LIGHTWEIGHT ACCESS POINTS

Trust: 0.6

db:XFid:33611

Trust: 0.6

db:VULHUBid:VHN-25403

Trust: 0.1

sources: VULHUB: VHN-25403 // BID: 23461 // JVNDB: JVNDB-2007-001828 // NVD: CVE-2007-2041 // CNNVD: CNNVD-200704-284

REFERENCES

url:http://www.securityfocus.com/bid/23461

Trust: 1.7

url:http://www.cisco.com/warp/public/707/cisco-sa-20070412-wlc.shtml

Trust: 1.7

url:http://www.osvdb.org/34138

Trust: 1.7

url:http://securitytracker.com/id?1017908

Trust: 1.7

url:http://www.vupen.com/english/advisories/2007/1368

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/33611

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2041

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-2041

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2007/1368

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/33611

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

url:/archive/1/465506

Trust: 0.3

url:http://www.cisco.com/en/us/products/products_security_advisory09186a008081e189.shtml

Trust: 0.3

sources: VULHUB: VHN-25403 // BID: 23461 // JVNDB: JVNDB-2007-001828 // NVD: CVE-2007-2041 // CNNVD: CNNVD-200704-284

CREDITS

Cisco Security bulletin

Trust: 0.6

sources: CNNVD: CNNVD-200704-284

SOURCES

db:VULHUBid:VHN-25403
db:BIDid:23461
db:JVNDBid:JVNDB-2007-001828
db:NVDid:CVE-2007-2041
db:CNNVDid:CNNVD-200704-284

LAST UPDATE DATE

2023-12-18T12:23:39.160000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-25403date:2017-07-29T00:00:00
db:BIDid:23461date:2016-07-06T14:39:00
db:JVNDBid:JVNDB-2007-001828date:2012-06-26T00:00:00
db:NVDid:CVE-2007-2041date:2017-07-29T01:31:12.017
db:CNNVDid:CNNVD-200704-284date:2007-04-18T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-25403date:2007-04-16T00:00:00
db:BIDid:23461date:2007-04-12T00:00:00
db:JVNDBid:JVNDB-2007-001828date:2012-06-26T00:00:00
db:NVDid:CVE-2007-2041date:2007-04-16T21:19:00
db:CNNVDid:CNNVD-200704-284date:2007-04-16T00:00:00