A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information. The vulnerability is due to insufficient condition checks in the part of the code that handles CAPWAP keepalive requests. An attacker could exploit this vulnerability by sending a crafted CAPWAP keepalive packet to a vulnerable Cisco WLC device. A successful exploit could allow the attacker to retrieve the contents of device memory, which could lead to the disclosure of confidential information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2018-10-17T00:00:00

Updated: 2018-10-19T09:57:01

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0442

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-17T22:29:00.647

Modified: 2020-10-22T16:46:34.253


Link: CVE-2018-0442

JSON object: View

cve-icon Redhat Information

No data.