Lucene search

K
nvd[email protected]NVD:CVE-2017-3873
HistoryMay 16, 2017 - 5:29 p.m.

CVE-2017-3873

2017-05-1617:29:00
CWE-20
web.nvd.nist.gov
5

CVSS2

7.9

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

58.4%

A vulnerability in the Plug-and-Play (PnP) subsystem of the Cisco Aironet 1800, 2800, and 3800 Series Access Points running a Lightweight Access Point (AP) or Mobility Express image could allow an unauthenticated, adjacent attacker to execute arbitrary code with root privileges. The vulnerability is due to insufficient validation of PnP server responses. The PnP feature is only active while the device does not contain a configuration, such as a first time boot or after a factory reset has been issued. An attacker with the ability to respond to PnP configuration requests from the affected device can exploit the vulnerability by returning malicious PnP responses. If a Cisco Application Policy Infrastructure Controller - Enterprise Module (APIC-EM) is available on the network, the attacker would need to exploit the issue in the short window before a valid PnP response was received. If successful, the attacker could gain the ability to execute arbitrary code with root privileges on the underlying operating system of the device. Cisco has confirmed that the only vulnerable software version is 8.3.102.0. Cisco Bug IDs: CSCvb42386.

Affected configurations

Nvd
Node
ciscoaironet_1830eMatch-
OR
ciscoaironet_1830iMatch-
OR
ciscoaironet_1850eMatch-
OR
ciscoaironet_1850iMatch-
OR
ciscoaironet_2800eMatch-
OR
ciscoaironet_2800iMatch-
OR
ciscoaironet_3800eMatch-
OR
ciscoaironet_3800iMatch-
OR
ciscoaironet_3800pMatch-
AND
ciscoaironet_access_point_firmwareMatch8.3_102.0
VendorProductVersionCPE
ciscoaironet_1830e-cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:*
ciscoaironet_1830i-cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:*
ciscoaironet_1850e-cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*
ciscoaironet_1850i-cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*
ciscoaironet_2800e-cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*
ciscoaironet_2800i-cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*
ciscoaironet_3800e-cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*
ciscoaironet_3800i-cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*
ciscoaironet_3800p-cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*
ciscoaironet_access_point_firmware8.3_102.0cpe:2.3:o:cisco:aironet_access_point_firmware:8.3_102.0:*:*:*:*:*:*:*

CVSS2

7.9

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

58.4%

Related for NVD:CVE-2017-3873