-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2587
    Cisco Aironet 1850 Access Point Privilege Escalation Vulnerability
                              14 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Aironet 1850 Access Point
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6315  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151005-aironet

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Aironet 1850 Access Point Privilege Escalation Vulnerability

Medium

Advisory ID: cisco-sa-20151005-aironet

Published: 2015 October 5 21:00 GMT

Version 1.0: Interim

CVSS Score: Base - 6.8

Workarounds: No workarounds available

Cisco Bug IDs: CSCuv79694 CVE-2015-6315 CWE-264

Summary

A vulnerability in the command-line interface (CLI) of the Cisco Aironet 
1850 Series Access Point device could allow an authenticated, local attacker 
to obtain elevated privileges to the restricted shell on the device.

The vulnerability is due to a lack of proper escape protections when 
validating CLI commands entered at the device prompt. An authenticated 
attacker could exploit this vulnerability by entering malicious commands at 
the CLI to obtain access to the restricted shell. An exploit could allow the 
attacker to obtain root-level privileges on the affected device.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available. This advisory
is available at the following link:

    
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151005-aironet

Affected Products

    Vulnerable Products

Cisco Aironet 1850 Series Access Point devices running Cisco Aironet 
Access Point Software Release 8.1(112.4) are vulnerable.

    Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Indicators of Compromise

If the AAA server logs include records indicating that an authenticated 
user is performing actions at a higher privilege level than their originally 
assigned user role, this may indicate that the affected device has been 
compromised by this vulnerability. In particular, this vulnerability can allow
a user to gain root-level privileges. Therefore, commands executed with 
root-level privileges should be reviewed in detail.

Workarounds

    No workarounds are available.

Fixed Software

When considering software upgrades, customers are advised to consult the 
Cisco Security Advisories and Responses archive at 
http://www.cisco.com/go/psirt and review subsequent advisories to determine 
exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded 
contain sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is 
described in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151005-aironet

Revision History

    Version 	Description 		Section Status 	Date

    1.0 	Initial public release. NA 	Final 	2015-October-05

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE 
THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.

A stand-alone copy or paraphrase of the text of this document that omits 
the distribution URL is an uncontrolled copy, and may lack important 
information or contain factual errors. The information in this document is 
intended for end-users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=epZD
-----END PGP SIGNATURE-----