Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches Critical Vulnerability in Wireless LAN Controller

Cisco announced on Wednesday that updates released for its Wireless LAN Controller (WLC) software address a critical vulnerability that could allow an attacker to bypass authentication.

Cisco announced on Wednesday that updates released for its Wireless LAN Controller (WLC) software address a critical vulnerability that could allow an attacker to bypass authentication.

Tracked as CVE-2022-20695 (CVSS score of 10), the security hole exists because the password validation algorithm wasn’t properly implemented.

Thus, an attacker could use crafted credentials to bypass authentication and log into a vulnerable device as administrator.

“This vulnerability exists because of a non-default device configuration that must be present for it to be exploitable,” Cisco says.

The issue was identified in WLC software releases 8.10.151.0 and 8.10.162.0, and impacts the following devices (if they have macfilter radius compatibility configured as Other): 3504, 5520, and 8540 wireless controllers, Mobility Express, and Virtual Wireless Controller (vWLC).

With no workarounds available for the vulnerability, impacted customers are advised to update to WLC software release 8.10.171.0 or later.

[ READ: Cisco Patches Critical Vulnerability in RCM for StarOS ]

This week, the company also announced patches for over a dozen high-severity vulnerabilities impacting Cisco SD-WAN and Cisco IOS software.

Advertisement. Scroll to continue reading.

Successful exploitation of these bugs could allow attackers to escalate privileges on a vulnerable device, or cause a denial of service (DoS) condition.

Cisco has released software updates for all of these vulnerabilities and says that there are no workarounds available for them.

The tech giant also notes that it’s not aware of any of these security defects being exploited in the wild.

Cisco is also scrambling to address the Spring4Shell vulnerability (CVE-2022-22965) across its portfolio. On Wednesday, the company refreshed its advisory on this flaw to update the list of products under investigation, as well as the list of impacted products.

At the moment, Cisco is targeting next week for the rollout of the first Spring4Shell patches. Some products, however, will not receive fixes until the summer.

Related: CISA Says Recent Cisco Router Vulnerabilities Exploited in Attacks

Related: Cisco Patches Critical Vulnerabilities in Expressway, TelePresence VCS Products

Related: NSA Provides Guidance on Cisco Device Passwords

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.