Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Critical Flaw Allows Unauthorized Access to Cisco Aironet APs

Cisco on Wednesday informed customers that some of its Aironet access points (APs) are affected by a critical vulnerability that can be exploited by a remote attacker to gain unauthorized access to devices.

Cisco on Wednesday informed customers that some of its Aironet access points (APs) are affected by a critical vulnerability that can be exploited by a remote attacker to gain unauthorized access to devices.

The flaw, tracked as CVE-2019-15260, is caused by insufficient access control for some URLs, which allows an attacker to gain access with elevated privileges to the device by requesting the unprotected URLs.Cisco Aironet AP

“While the attacker would not be granted access to all possible configuration options, it could allow the attacker to view sensitive information and replace some options with values of their choosing, including wireless network configuration. It would also allow the attacker to disable the AP, creating a denial of service (DoS) condition for clients associated with the AP,” Cisco explained in an advisory.

The vulnerability impacts Aironet 1540, 1560, 1800, 2800, 3800 and 4800 series APs. Patches are included in versions 8.5.151.0, 8.8.125.0 and 8.9.111.0.

Cisco says the vulnerability was discovered during a support case and there is no evidence of exploitation for malicious purposes.

Cisco revealed on Wednesday that Aironet APs are also impacted by two high-severity vulnerabilities that can be exploited without authentication for denial-of-service (DoS) attacks. One of the flaws impacts the Point-to-Point Tunneling Protocol (PPTP) VPN packet processing functionality, while the other exists in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol.

Other high-severity flaws disclosed by Cisco this week include a remote code execution bug in SPA100 series Analog Telephone Adapters, a DoS flaw in Wireless LAN Controller software, and a cross-site request forgery (CSRF) vulnerability in Small Business Smart and Managed switches.

Except for the SPA100 vulnerability, which can be exploited only with authentication, the other weaknesses can be exploited remotely without authentication. The SPA100 security hole has yet to be patched, but Cisco is working on a fix.

Related: Cisco Patches Critical Flaws in Network Switches

Advertisement. Scroll to continue reading.

Related: Several Vulnerabilities Found in Cisco Industrial Network Director

Related: Cisco UCS Vulnerabilities Allow Complete Takeover of Affected Systems

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.