Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2017-3854

CVE information

Published

7 years ago

Last Modified

2 years ago

CVSSv2.0 Severity

High

CVSSv3.1 Severity

High

Impact Analysis

Description

A vulnerability in the mesh code of Cisco Wireless LAN Controller (WLC) software could allow an unauthenticated, remote attacker to impersonate a WLC in a meshed topology. The vulnerability is due to insufficient authentication of the parent access point in a mesh configuration. An attacker could exploit this vulnerability by forcing the target system to disconnect from the correct parent access point and reconnect to a rogue access point owned by the attacker. An exploit could allow the attacker to control the traffic flowing through the impacted access point or take full control of the target system. This vulnerability affects the following products running a vulnerable version of Wireless LAN Controller software and configured for meshed mode: Cisco 8500 Series Wireless Controller, Cisco 5500 Series Wireless Controller, Cisco 2500 Series Wireless Controller, Cisco Flex 7500 Series Wireless Controller, Cisco Virtual Wireless Controller, Wireless Services Module 2 (WiSM2). Note that additional configuration is needed in addition to upgrading to a fixed release. Cisco Bug IDs: CSCuc98992 CSCuu14804..

CVSSv2.0 Score

Severity
High
Base Score
8.3/10
Exploit Score
6.5/10
Access Vector
Adjacent_network
Access Complexity
Low
Authentication Required
None
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

CVSSv3.1 Score

Severity
High
Base Score
8.8/10
Exploit Score
2.8/10
Access Vector
Adjacent_network
Access Complexity
Low
Privileges Required
None
Impact Score
5.9/10
Confidentiality Impact
High
Availability Impact
High
Integrity Impact
High
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:cisco:wireless_lan_controller_firmware:8.0.72.140:
  Yes
-
cpe:2.3:o:cisco:wireless_lan_controller_software:6.0199.4:*:
  Yes
-
cpe:2.3:o:cisco:wireless_lan_controller_software:7.41.54:*:*
  Yes
-
cpe:2.3:o:cisco:wireless_lan_controller_software:7.0220.0:*:
  Yes
-
cpe:2.3:o:cisco:wireless_lan_controller_software:7.0250.0:*:
  Yes
-
cpe:2.3:o:cisco:wireless_lan_controller_software:16.088.0:*:
  Yes
-
cpe:2.3:h:cisco:2500_wireless_lan_controller:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:2504_wireless_lan_controller:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:5500_wireless_lan_controller:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:5508_wireless_lan_controller:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:7500_wireless_lan_controller:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:7510_wireless_lan_controller:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:8510_wireless_lan_controller:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:8540_wireless_lan_controller:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:virtual_wireless_controller:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:wireless_service_module_2:-:*:*:*:*:*:*:*
  No
-