Cisco Aironet Access Points Unauthorized Access Vulnerability

    Cisco Aironet Access Points Unauthorized Access Vulnerability

    Cisco Aironet Access Points Unauthorized Access Vulnerability


    Posted: 17 Oct 2019

    Summary

    A vulnerability in Cisco Aironet Access Points (APs) Software could allow an unauthenticated, remote attacker to gain unauthorized access to a targeted device with elevated privileges.

    The vulnerability is due to insufficient access control for certain URLs on an affected device. An attacker could exploit this vulnerability by requesting specific URLs from an affected AP. An exploit could allow the attacker to gain access to the device with elevated privileges. While the attacker would not be granted access to all possible configuration options, it could allow the attacker to view sensitive information and replace some options with values of their choosing, including wireless network configuration. It would also allow the attacker to disable the AP, creating a denial of service (DoS) condition for clients associated with the AP.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    Cisco Aironet Access Points Unauthorized Access Vulnerability

    Affected Products

    Vulnerable Products

    This vulnerability affects the following Cisco products running a vulnerable software release:
    • Aironet 1540 Series APs
    • Aironet 1560 Series APs
    • Aironet 1800 Series APs
    • Aironet 2800 Series APs
    • Aironet 3800 Series APs
    • Aironet 4800 APs

    For information about which software releases are vulnerable, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following Cisco products:

    • Catalyst 9100 APs

    Workarounds

    • There are no workarounds that address this vulnerability.

    Fixed Software

    Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    End User License Agreement - Cisco

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    Cisco Worldwide Support & Downloads Contacts - Cisco

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in the table in this section. To help ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:


    In the following table, the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by all the vulnerabilities described in this collection of advisories and which release includes fixes for those vulnerabilities.

    Cisco Aironet AP Software Major Release First Fixed Release for This Vulnerability Recommended Release for All Vulnerabilities Described in the Collection of Advisories
    Earlier than 8.0 Not vulnerable 8.5.151.0
    8.0 Not vulnerable 8.5.151.0
    8.1 Not vulnerable 8.5.151.0
    8.2 Not vulnerable 8.5.151.0
    8.3 Not vulnerable 8.5.151.0
    8.4 Not vulnerable 8.5.151.0
    8.5 8.5.151.0 8.5.151.0
    8.6 Not vulnerable 8.8.125.0
    8.7 Not vulnerable 8.8.125.0
    8.8 8.8.120.0 8.8.125.0
    8.9 Not vulnerable 8.9.111.0
    8.10 Not vulnerable Not vulnerable

    Exploitation and Public Announcements

    • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

    Source

    • This vulnerability was found during the resolution of a Cisco TAC support case.

    URL


    Revision History

    Version Description Section Status Date
    1.0 Initial public release. Final 2019-October-16

    Source: https://tools.cisco.com/security/cen...-unauth-access
    Brink's Avatar Posted By: Brink
    17 Oct 2019


 

  Related Discussions
Our Sites
Site Links
About Us
Windows 10 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 10" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 17:00.
Find Us




Windows 10 Forums