Vulnerabilites related to cisco - aironet_1850i_access_point
cve-2017-3834
Vulnerability from cvelistv5
Published
2017-04-06 18:00
Modified
2024-08-05 14:39
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an affected device that is running Cisco Mobility Express Software, regardless of whether the device is configured as a master, subordinate, or standalone access point. An attacker who has layer 3 connectivity to an affected device could use Secure Shell (SSH) to log in to the device with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points that are running an 8.2.x release of Cisco Mobility Express Software prior to Release 8.2.111.0, regardless of whether the device is configured as a master, subordinate, or standalone access point. Release 8.2 was the first release of Cisco Mobility Express Software for next generation Cisco Aironet Access Points. Cisco Bug IDs: CSCva50691.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1038181 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/97422 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Cisco Aironet 1830 Series and 1850 Series Access Points |
Version: Cisco Aironet 1830 Series and 1850 Series Access Points |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:39:40.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame" }, { "name": "1038181", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038181" }, { "name": "97422", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97422" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Aironet 1830 Series and 1850 Series Access Points", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco Aironet 1830 Series and 1850 Series Access Points" } ] } ], "datePublic": "2017-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an affected device that is running Cisco Mobility Express Software, regardless of whether the device is configured as a master, subordinate, or standalone access point. An attacker who has layer 3 connectivity to an affected device could use Secure Shell (SSH) to log in to the device with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points that are running an 8.2.x release of Cisco Mobility Express Software prior to Release 8.2.111.0, regardless of whether the device is configured as a master, subordinate, or standalone access point. Release 8.2 was the first release of Cisco Mobility Express Software for next generation Cisco Aironet Access Points. Cisco Bug IDs: CSCva50691." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-255", "description": "CWE-255", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-11T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame" }, { "name": "1038181", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038181" }, { "name": "97422", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97422" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-3834", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet 1830 Series and 1850 Series Access Points", "version": { "version_data": [ { "version_value": "Cisco Aironet 1830 Series and 1850 Series Access Points" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an affected device that is running Cisco Mobility Express Software, regardless of whether the device is configured as a master, subordinate, or standalone access point. An attacker who has layer 3 connectivity to an affected device could use Secure Shell (SSH) to log in to the device with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points that are running an 8.2.x release of Cisco Mobility Express Software prior to Release 8.2.111.0, regardless of whether the device is configured as a master, subordinate, or standalone access point. Release 8.2 was the first release of Cisco Mobility Express Software for next generation Cisco Aironet Access Points. Cisco Bug IDs: CSCva50691." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-255" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame" }, { "name": "1038181", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038181" }, { "name": "97422", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97422" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-3834", "datePublished": "2017-04-06T18:00:00", "dateReserved": "2016-12-21T00:00:00", "dateUpdated": "2024-08-05T14:39:40.945Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2017-04-06 18:59
Modified
2024-11-21 03:26
Severity ?
Summary
A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an affected device that is running Cisco Mobility Express Software, regardless of whether the device is configured as a master, subordinate, or standalone access point. An attacker who has layer 3 connectivity to an affected device could use Secure Shell (SSH) to log in to the device with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points that are running an 8.2.x release of Cisco Mobility Express Software prior to Release 8.2.111.0, regardless of whether the device is configured as a master, subordinate, or standalone access point. Release 8.2 was the first release of Cisco Mobility Express Software for next generation Cisco Aironet Access Points. Cisco Bug IDs: CSCva50691.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@cisco.com | http://www.securityfocus.com/bid/97422 | Third Party Advisory, VDB Entry | |
psirt@cisco.com | http://www.securitytracker.com/id/1038181 | Third Party Advisory, VDB Entry | |
psirt@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/97422 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038181 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | aironet_access_point_firmware | 8.2.100.0 | |
cisco | aironet_access_point_firmware | 8.2.102.43 | |
cisco | aironet_access_point_firmware | 8.2.102.139 | |
cisco | aironet_access_point_firmware | 8.2.111.0 | |
cisco | aironet_access_point_firmware | 8.2.121.12 | |
cisco | aironet_access_point_firmware | 8.2.130.0 | |
cisco | aironet_access_point_firmware | 90.57 | |
cisco | aironet_access_point_firmware | 102.0 | |
cisco | aironet_1830i_access_point | - | |
cisco | aironet_1850e_access_point | - | |
cisco | aironet_1850i_access_point | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.100.0:*:*:*:*:*:*:*", "matchCriteriaId": "6084120A-BC10-456C-A273-DB79F18353BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.102.43:*:*:*:*:*:*:*", "matchCriteriaId": "5C6D3512-3832-449C-96D7-6D7A77FB7A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.102.139:*:*:*:*:*:*:*", "matchCriteriaId": "2F77138D-32E1-4329-9475-0E17EB9B7F22", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.111.0:*:*:*:*:*:*:*", "matchCriteriaId": "0B7B23A8-EFFC-4B09-85A0-C55F94C7305D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.121.12:*:*:*:*:*:*:*", "matchCriteriaId": "5C38E9BB-76F6-4AA2-8261-87EF0C658BA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.130.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4EDCFD5-D028-4467-B2CA-9205665A1A49", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_access_point_firmware:90.57:*:*:*:*:*:*:*", "matchCriteriaId": "BD48838B-58A8-4D3F-8B7B-DAD50C46726E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:aironet_access_point_firmware:102.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F2526CE-DAD1-4B1F-835C-FEBBE538F835", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1830i_access_point:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9D15AA6-C1C1-48E9-9BCA-E49EE672F3D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850e_access_point:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADF5568A-AC92-4617-9AFD-27ACB8AFFCC5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i_access_point:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DDA73CE-6025-43A8-8801-8A2372E852F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an affected device that is running Cisco Mobility Express Software, regardless of whether the device is configured as a master, subordinate, or standalone access point. An attacker who has layer 3 connectivity to an affected device could use Secure Shell (SSH) to log in to the device with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points that are running an 8.2.x release of Cisco Mobility Express Software prior to Release 8.2.111.0, regardless of whether the device is configured as a master, subordinate, or standalone access point. Release 8.2 was the first release of Cisco Mobility Express Software for next generation Cisco Aironet Access Points. Cisco Bug IDs: CSCva50691." }, { "lang": "es", "value": "Una vulnerabilidad en Cisco Aironet 1830 Series y Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software podr\u00eda permitir a un atacante remoto no autenticado tomar el control completo de un dispositivo afectado. La vulnerabilidad se debe a la existencia de credenciales predeterminadas para un dispositivo afectado que ejecuta el software Cisco Mobility Express, independientemente de si el dispositivo est\u00e1 configurado como punto de acceso maestro, subordinado o independiente. Un atacante que tenga una conectividad de capa 3 con un dispositivo afectado podr\u00eda usar Secure Shell (SSH) para iniciar sesi\u00f3n en el dispositivo con privilegios elevados. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante tomar el control completo del dispositivo. Esta vulnerabilidad afecta a Cisco Aironet 1830 Series y Cisco Aironet 1850 Series Access Points que est\u00e1n ejecutando un lanzamiento de 8.2.x Cisco Mobility Express Software anterior a la versi\u00f3n lanzamiento 8.2.111.0, independientemente de si el dispositivo est\u00e1 configurado como un punto de acceso maestro, subordinado o independiente. El lanzamiento 8.2 fue el primer lanzamiento de Cisco Mobility Express Software para la proxima generaci\u00f3n Cisco Aironet Access Points. Cisco Bug IDs: CSCva50691." } ], "id": "CVE-2017-3834", "lastModified": "2024-11-21T03:26:12.523", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-06T18:59:00.323", "references": [ { "source": "psirt@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97422" }, { "source": "psirt@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038181" }, { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97422" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038181" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-1188" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }