Cisco Wireless LAN Controller Secure Shell (SSH) Denial of Service Vulnerability (cisco-sa-20191016-wlc-ssh-dos)

high Nessus Plugin ID 130208

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco Wireless LAN Controller (WLC) is affected by a denial of service (DoS) vulnerability in its Secure Shell (SSH) component due to insufficient process cleanup. An authenticated, remote attacker can exploit this issue, by repeatedly initiating SSH connections, to exhaust system resources and cause the system to stop responding.

Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvp34148

See Also

http://www.nessus.org/u?728814ab

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp34148

Plugin Details

Severity: High

ID: 130208

File Name: cisco-sa-20191016-wlc-ssh-dos.nasl

Version: 1.9

Type: combined

Family: CISCO

Published: 10/25/2019

Updated: 8/20/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-15262

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Required KB Items: Host/Cisco/WLC/Version, Host/Cisco/WLC/Port

Exploit Ease: No known exploits are available

Patch Publication Date: 10/16/2019

Vulnerability Publication Date: 10/16/2019

Reference Information

CVE: CVE-2019-15262

CWE: 20

CISCO-SA: cisco-sa-20191016-wlc-ssh-dos

CISCO-BUG-ID: CSCvp34148