var-201703-0907
Vulnerability from variot
A vulnerability in the mesh code of Cisco Wireless LAN Controller (WLC) software could allow an unauthenticated, remote attacker to impersonate a WLC in a meshed topology. The vulnerability is due to insufficient authentication of the parent access point in a mesh configuration. An attacker could exploit this vulnerability by forcing the target system to disconnect from the correct parent access point and reconnect to a rogue access point owned by the attacker. An exploit could allow the attacker to control the traffic flowing through the impacted access point or take full control of the target system. This vulnerability affects the following products running a vulnerable version of Wireless LAN Controller software and configured for meshed mode: Cisco 8500 Series Wireless Controller, Cisco 5500 Series Wireless Controller, Cisco 2500 Series Wireless Controller, Cisco Flex 7500 Series Wireless Controller, Cisco Virtual Wireless Controller, Wireless Services Module 2 (WiSM2). Note that additional configuration is needed in addition to upgrading to a fixed release. Cisco Bug IDs: CSCuc98992 CSCuu14804. Vendors have confirmed this vulnerability Bug ID CSCuc98992 and CSCuu14804 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out. There is a remote security bypass vulnerability in Cisco WirelessLANController. An attacker could exploit this vulnerability to bypass security restrictions and perform unauthorized actions, resulting in further attacks. This may aid in further attacks. This product provides functions such as security policy and intrusion detection in wireless LAN
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201703-0907", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wireless lan controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.0.72.140" }, { "model": "wireless lan controller software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0199.4" }, { "model": "wireless lan controller software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.41.54" }, { "model": "wireless lan controller software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0250.0" }, { "model": "wireless lan controller software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0220.0" }, { "model": "wireless lan controller software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.088.0" }, { "model": "wireless lan controller software", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wireless services module", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2" }, { "model": "virtual wireless controller", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "flex series wireless controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7500" }, { "model": "series wireless controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8500" }, { "model": "series wireless controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2500" }, { "model": "series wireless controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5500" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.0.217.0" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.0252.0" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.41.19" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.3.112" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.2.78.0" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.2.171.5" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.1.160.0" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.0250.0" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.4.1.1" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.2.99.0" }, { "model": "wireless services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20" }, { "model": "virtual wireless controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "flex series wireless controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "75000" }, { "model": "series wireless controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "85000" }, { "model": "series wireless controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "series wireless controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "25000" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04111" }, { "db": "BID", "id": "96911" }, { "db": "JVNDB", "id": "JVNDB-2017-002741" }, { "db": "CNNVD", "id": "CNNVD-201703-635" }, { "db": "NVD", "id": "CVE-2017-3854" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:wireless_lan_controller_software", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-002741" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "96911" } ], "trust": 0.3 }, "cve": "CVE-2017-3854", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.5, "id": "CVE-2017-3854", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.5, "id": "CNVD-2017-04111", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.5, "id": "VHN-112057", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:A/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2017-3854", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-3854", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-3854", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-3854", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2017-04111", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201703-635", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-112057", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04111" }, { "db": "VULHUB", "id": "VHN-112057" }, { "db": "JVNDB", "id": "JVNDB-2017-002741" }, { "db": "CNNVD", "id": "CNNVD-201703-635" }, { "db": "NVD", "id": "CVE-2017-3854" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the mesh code of Cisco Wireless LAN Controller (WLC) software could allow an unauthenticated, remote attacker to impersonate a WLC in a meshed topology. The vulnerability is due to insufficient authentication of the parent access point in a mesh configuration. An attacker could exploit this vulnerability by forcing the target system to disconnect from the correct parent access point and reconnect to a rogue access point owned by the attacker. An exploit could allow the attacker to control the traffic flowing through the impacted access point or take full control of the target system. This vulnerability affects the following products running a vulnerable version of Wireless LAN Controller software and configured for meshed mode: Cisco 8500 Series Wireless Controller, Cisco 5500 Series Wireless Controller, Cisco 2500 Series Wireless Controller, Cisco Flex 7500 Series Wireless Controller, Cisco Virtual Wireless Controller, Wireless Services Module 2 (WiSM2). Note that additional configuration is needed in addition to upgrading to a fixed release. Cisco Bug IDs: CSCuc98992 CSCuu14804. Vendors have confirmed this vulnerability Bug ID CSCuc98992 and CSCuu14804 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out. There is a remote security bypass vulnerability in Cisco WirelessLANController. An attacker could exploit this vulnerability to bypass security restrictions and perform unauthorized actions, resulting in further attacks. This may aid in further attacks. This product provides functions such as security policy and intrusion detection in wireless LAN", "sources": [ { "db": "NVD", "id": "CVE-2017-3854" }, { "db": "JVNDB", "id": "JVNDB-2017-002741" }, { "db": "CNVD", "id": "CNVD-2017-04111" }, { "db": "BID", "id": "96911" }, { "db": "VULHUB", "id": "VHN-112057" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-3854", "trust": 3.4 }, { "db": "BID", "id": "96911", "trust": 2.6 }, { "db": "SECTRACK", "id": "1038041", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2017-002741", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201703-635", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-04111", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-112057", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04111" }, { "db": "VULHUB", "id": "VHN-112057" }, { "db": "BID", "id": "96911" }, { "db": "JVNDB", "id": "JVNDB-2017-002741" }, { "db": "CNNVD", "id": "CNNVD-201703-635" }, { "db": "NVD", "id": "CVE-2017-3854" } ] }, "id": "VAR-201703-0907", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-04111" }, { "db": "VULHUB", "id": "VHN-112057" } ], "trust": 1.396077735 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04111" } ] }, "last_update_date": "2024-11-23T23:12:32.574000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20170315-wlc-mesh", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-wlc-mesh" }, { "title": "CiscoWirelessLANController Remote Security Bypass Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/91574" }, { "title": "Multiple Cisco product Wireless LAN Controller Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=68496" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04111" }, { "db": "JVNDB", "id": "JVNDB-2017-002741" }, { "db": "CNNVD", "id": "CNNVD-201703-635" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-112057" }, { "db": "JVNDB", "id": "JVNDB-2017-002741" }, { "db": "NVD", "id": "CVE-2017-3854" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170315-wlc-mesh" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/96911" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1038041" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3854" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-3854" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/ps6302/products_sub_category_home.html" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04111" }, { "db": "VULHUB", "id": "VHN-112057" }, { "db": "BID", "id": "96911" }, { "db": "JVNDB", "id": "JVNDB-2017-002741" }, { "db": "CNNVD", "id": "CNNVD-201703-635" }, { "db": "NVD", "id": "CVE-2017-3854" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-04111" }, { "db": "VULHUB", "id": "VHN-112057" }, { "db": "BID", "id": "96911" }, { "db": "JVNDB", "id": "JVNDB-2017-002741" }, { "db": "CNNVD", "id": "CNNVD-201703-635" }, { "db": "NVD", "id": "CVE-2017-3854" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-09T00:00:00", "db": "CNVD", "id": "CNVD-2017-04111" }, { "date": "2017-03-15T00:00:00", "db": "VULHUB", "id": "VHN-112057" }, { "date": "2017-03-15T00:00:00", "db": "BID", "id": "96911" }, { "date": "2017-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-002741" }, { "date": "2017-03-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201703-635" }, { "date": "2017-03-15T20:59:00.257000", "db": "NVD", "id": "CVE-2017-3854" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-09T00:00:00", "db": "CNVD", "id": "CNVD-2017-04111" }, { "date": "2017-07-12T00:00:00", "db": "VULHUB", "id": "VHN-112057" }, { "date": "2017-03-16T00:03:00", "db": "BID", "id": "96911" }, { "date": "2017-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-002741" }, { "date": "2021-04-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201703-635" }, { "date": "2024-11-21T03:26:14.933000", "db": "NVD", "id": "CVE-2017-3854" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201703-635" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Wireless LAN Controller Software mesh code authentication vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-002741" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201703-635" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.