Lucene search

K
cve[email protected]CVE-2017-3854
HistoryMar 15, 2017 - 8:59 p.m.

CVE-2017-3854

2017-03-1520:59:00
CWE-287
web.nvd.nist.gov
29
3
cisco
wlc
vulnerability
mesh code
remote attacker
traffic control
system control
cve-2017-3854
nvd

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.0%

A vulnerability in the mesh code of Cisco Wireless LAN Controller (WLC) software could allow an unauthenticated, remote attacker to impersonate a WLC in a meshed topology. The vulnerability is due to insufficient authentication of the parent access point in a mesh configuration. An attacker could exploit this vulnerability by forcing the target system to disconnect from the correct parent access point and reconnect to a rogue access point owned by the attacker. An exploit could allow the attacker to control the traffic flowing through the impacted access point or take full control of the target system. This vulnerability affects the following products running a vulnerable version of Wireless LAN Controller software and configured for meshed mode: Cisco 8500 Series Wireless Controller, Cisco 5500 Series Wireless Controller, Cisco 2500 Series Wireless Controller, Cisco Flex 7500 Series Wireless Controller, Cisco Virtual Wireless Controller, Wireless Services Module 2 (WiSM2). Note that additional configuration is needed in addition to upgrading to a fixed release. Cisco Bug IDs: CSCuc98992 CSCuu14804.

Affected configurations

NVD
Node
cisco2500_wireless_lan_controllerMatch-
OR
cisco2504_wireless_lan_controllerMatch-
OR
cisco5500_wireless_lan_controllerMatch-
OR
cisco5508_wireless_lan_controllerMatch-
OR
cisco7500_wireless_lan_controllerMatch-
OR
cisco7510_wireless_lan_controllerMatch-
OR
cisco8510_wireless_lan_controllerMatch-
OR
cisco8540_wireless_lan_controllerMatch-
OR
ciscovirtual_wireless_controllerMatch-
OR
ciscowireless_service_module_2Match-
AND
ciscowireless_lan_controller_firmwareMatch8.0.72.140
OR
ciscowireless_lan_controller_softwareMatch6.0199.4
OR
ciscowireless_lan_controller_softwareMatch7.41.54
OR
ciscowireless_lan_controller_softwareMatch7.0220.0
OR
ciscowireless_lan_controller_softwareMatch7.0250.0
OR
ciscowireless_lan_controller_softwareMatch16.088.0

CNA Affected

[
  {
    "product": "Cisco Meshed Wireless LAN Controller",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Meshed Wireless LAN Controller"
      }
    ]
  }
]

Social References

More

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.0%

Related for CVE-2017-3854