-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0899
          Cisco Aironet 1830 Series and 1850 Series Access Points
             Mobility Express Default Credential Vulnerability
                               6 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Aironet 1830 Series and Cisco Aironet 1850 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3834  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Aironet 1830 Series and 1850 Series Access Points Mobility Express
Default Credential Vulnerability

Critical

Advisory ID:
cisco-sa-20170405-ame

First Published:
2017 April 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCva50691
CVE-2017-3834
CWE-255

CVSS Score:
Base 9.8, Temporal 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2017-3834
CWE-255

Summary

   A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series
   Access Points running Cisco Mobility Express Software could allow an
   unauthenticated, remote attacker to take complete control of an affected
   device.

   The vulnerability is due to the existence of default credentials for an
   affected device that is running Cisco Mobility Express Software, regardless
   of whether the device is configured as a master, subordinate, or standalone
   access point. An attacker who has layer 3 connectivity to an affected
   device could use Secure Shell (SSH) to log in to the device with elevated
   privileges. A successful exploit could allow the attacker to take complete
   control of the device.

   Cisco has released software updates that address this vulnerability. There
   are no workarounds that address this vulnerability.

   This advisory is available at the following link:
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame

Affected Products

   Vulnerable Products

   This vulnerability affects Cisco Aironet 1830 Series and Cisco Aironet 1850
   Series Access Points that are running an 8.2.x release of Cisco Mobility
   Express Software prior to Release 8.2.111.0, regardless of whether the
   device is configured as a master, subordinate, or standalone access point.
   Release 8.2 was the first release of Cisco Mobility Express Software for
   next generation Cisco Aironet Access Points.

   To determine which release of Cisco Mobility Express Software is running on
   a device, administrators can use the Cisco Mobility Express wireless
   controller web interface or the CLI.

   To use the web interface, log in to the web interface, choose Management >
   Software Update, and then refer to the release number that appears at the
   top of the page.

   To use the CLI, issue the show version command, and then refer to the
   output of the command. The following example shows the output of the
   command for a Cisco Aironet 1852i Access Point that is running
   Cisco Mobility Express Software Release 8.3.111.0:

        AP# show version

        cisco AIR-AP1852I-UXK9 ARMv7 Processor rev 0 (v71) with 997184/525160K bytes of memory.
        Processor board ID RFDP2BCR021
        AP Running Image : 8.3.111.0
        Primary Boot Image : 8.3.111.0
        Backup Boot Image : 8.1.106.33
        AP Image type : MOBILITY EXPRESS IMAGE
        AP Configuration : MOBILITY EXPRESS CAPABLE
        .
        .
        .

   The device is not affected by this vulnerability.

   Products Confirmed Not Vulnerable

   No other Cisco products are currently known to be affected by this
   vulnerability.

   Cisco has confirmed that this vulnerability does not affect Cisco Aironet
   Access Points running Cisco Lightweight Access Point (AP) Software or
   Cisco IOS Software.

   Cisco has also confirmed that this vulnerability does not affect the
   following Cisco products:
      Aironet 2800 Series Access Points running Cisco Mobility Express
      Software
      Aironet 3800 Series Access Points running Cisco Mobility Express
      Software
      Wireless controllers, any Cisco model
      Wireless LAN controllers, any Cisco model

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

   Cisco has released free software updates that address the vulnerability
   described in this advisory. Customers may only install and expect support
   for software versions and feature sets for which they have purchased a
   license. By installing, downloading, accessing, or otherwise using such
   software upgrades, customers agree to follow the terms of the Cisco
   software license:
   http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

   Additionally, customers may only download software for which they have a
   valid license, procured from Cisco directly, or through a Cisco authorized
   reseller or partner. In most cases this will be a maintenance upgrade to
   software that was previously purchased. Free security software updates do
   not entitle customers to a new software license, additional software
   feature sets, or major revision upgrades.

   When considering software upgrades, customers are advised to regularly
   consult the advisories for Cisco products, which are available from the
   Cisco Security Advisories and Alerts page, to determine exposure and a
   complete upgrade solution.

   In all cases, customers should ensure that the devices to upgrade contain
   sufficient memory and confirm that current hardware and software
   configurations will continue to be supported properly by the new release.
   If the information is not clear, customers are advised to contact the Cisco
   Technical Assistance Center (TAC) or their contracted maintenance
   providers.

   Customers Without Service Contracts

   Customers who purchase directly from Cisco but do not hold a Cisco service
   contract and customers who make purchases through third-party vendors but
   are unsuccessful in obtaining fixed software through their point of sale
   should obtain upgrades by contacting the Cisco TAC:
   http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

   Customers should have the product serial number available and be prepared
   to provide the URL of this advisory as evidence of entitlement to a free
   upgrade.

   Fixed Releases

   Customers should upgrade to an appropriate release as indicated in the
   table in this section. To help ensure a complete upgrade solution, consider
   that this advisory is part of a collection that includes the following
   advisories:

       cisco-sa-20170405-ame: Cisco Aironet 1830 Series and 1850 Series Access
       Points Mobility Express Default Credential Vulnerability
       cisco-sa-20170405-wlc: Cisco Wireless LAN Controller 802.11 WME Denial
       of Service Vulnerability
       cisco-sa-20170405-wlc2: Cisco Wireless LAN Controller IPv6 UDP Denial
       of Service Vulnerability
       cisco-sa-20170405-wlc3: Cisco Wireless LAN Controller Management GUI
       Denial of Service Vulnerability

   In the following table, the left column lists major releases of Cisco
   software. The center column indicates whether a major release is affected
   by the vulnerability described in this advisory and the first minor release
   that includes the fix for this vulnerability. The right column indicates
   whether a major release is affected by all the vulnerabilities described in
   this collection of advisories and the current recommended release for those
   vulnerabilities.

    Cisco Mobility      First Fixed        First Fixed Release for All
    Express Software    Release for This   Vulnerabilities Described in the
    Major Release       Vulnerability      Collection of Advisories

    Prior to 8.0        Not vulnerable     8.0.140.0
    8.0                 Not vulnerable     8.0.140.0
    8.1                 Not vulnerable     8.2.130.0
    8.2                 8.2.111.0          8.2.141.0
    8.3                 Not vulnerable     8.3.112.0
    8.4                 Not vulnerable     8.4.100.0 (future release)

Exploitation and Public Announcements

   The Cisco Product Security Incident Response Team (PSIRT) is not aware of
   any public announcements or malicious use of the vulnerability that is
   described in this advisory.

Source

   This issue was discovered by the Cisco TAC during the resolution of a
   customer support case.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
   publications, see the Security Vulnerability Policy. This document also
   contains instructions for obtaining fixed software and receiving security
   vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame

Revision History
     
     Version   Description          	Section  Status         Date      
    
     1.0       Initial public release.           Final    	2017-April-05  

Legal Disclaimer

   THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
   OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
   FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
   OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
   THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

   A standalone copy or paraphrase of the text of this document that omits the
   distribution URL is an uncontrolled copy and may lack important information
   or contain factual errors. The information in this document is intended for
   end users of Cisco products.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
   publications, see the Security Vulnerability Policy. This document also
   contains instructions for obtaining fixed software and receiving security
   vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Igrx
-----END PGP SIGNATURE-----