cisco-sa-sb-wap-multi-85g83crb
Vulnerability from csaf_cisco
Published
2024-03-06 16:00
Modified
2024-03-06 16:00
Summary
Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection and Buffer Overflow Vulnerabilities

Notes

Summary
Multiple vulnerabilities in the web-based management interface of Cisco Small Business 100, 300, and 500 Series Wireless Access Points (APs) could allow an authenticated, remote attacker to perform command injection and buffer overflow attacks against an affected device. In order to exploit these vulnerabilities, the attacker must have valid administrative credentials for the device. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. There are no workarounds that address these vulnerabilities.
Vulnerable Products
At the time of publication, these vulnerabilities affected all Cisco Small Business 100, 300, and 500 Series Wireless APs and firmware releases. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities.
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability. Details about the vulnerabilities are as follows: CVE-2024-20335: Cisco Small Business 100, 300, and 500 Series Wireless APs Command Injection Vulnerability A vulnerability in the web-based management interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform command injection attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid administrative credentials for the device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system. Bug ID(s): CSCwi78254 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi78254"], CSCwi78271 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi78271"], CSCwi78277 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi78277"], CSCwi83948 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83948"] CVE ID: CVE-2024-20335 Security Impact Rating (SIR): Medium CVSS Base Score: 6.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2024-20336: Cisco Small Business 100, 300, and 500 Series Wireless APs Buffer Overflow Vulnerability A vulnerability in the web-based user interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform buffer overflow attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid administrative credentials for the device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system. Bug ID(s): CSCwi83951 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83951"], CSCwi83952 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83952"], CSCwi83953 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83953"], CSCwi83957 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83957"] CVE ID: CVE-2024-20336 Security Impact Rating (SIR): Medium CVSS Base Score: 6.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
Cisco has not released and will not release firmware updates to address the vulnerabilities that are described in this advisory. Cisco Small Business 100, 300, and 500 Series Wireless APs have entered the end-of-life process. Customers are advised to refer to the end-of-life notices for these products: End-of-Sale and End-of-Life Announcement for the Cisco WAP Wireless Access Point ["https://www.cisco.com/c/en/us/products/collateral/wireless/small-business-wireless-access-points/eos-eol-notice-c51-744838.html"] End-of-Sale and End-of-Life Announcement for the Cisco WAP121 Wireless-N Access Point with Single Point Setup ["https://www.cisco.com/c/en/us/products/collateral/wireless/small-business-wireless-access-points/eos-eol-notice-c51-742551.html"] End-of-Sale and End-of-Life Announcement for the Cisco WAP371 Wireless-AC/N Access Point with Single Point Setup ["https://www.cisco.com/c/en/us/products/collateral/wireless/small-business-wireless-access-points/eos-eol-notice-c51-742550.html"] Customers are encouraged to migrate to the Cisco Business Access Point Series. When considering a device migration, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the new device will be sufficient for their network needs and that current hardware and software configurations will continue to be supported properly by the new product. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
Cisco would like to thank Quentin Kaiser from ONEKEY Research Labs for reporting these vulnerabilities.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Quentin Kaiser from ONEKEY Research Labs for reporting these vulnerabilities."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in the web-based management interface of Cisco Small Business 100, 300, and 500 Series Wireless Access Points (APs) could allow an authenticated, remote attacker to perform command injection and buffer overflow attacks against an affected device. In order to exploit these vulnerabilities, the attacker must have valid administrative credentials for the device.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nThere are no workarounds that address these vulnerabilities.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, these vulnerabilities affected all Cisco Small Business 100, 300, and 500 Series Wireless APs and firmware releases.\r\n\r\nSee the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2024-20335: Cisco Small Business 100, 300, and 500 Series Wireless APs Command Injection Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform command injection attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid administrative credentials for the device.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system.\r\n\r\nBug ID(s): CSCwi78254 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi78254\"], CSCwi78271 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi78271\"], CSCwi78277 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi78277\"], CSCwi83948 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83948\"]\r\nCVE ID: CVE-2024-20335\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\r\n\r\nCVE-2024-20336: Cisco Small Business 100, 300, and 500 Series Wireless APs Buffer Overflow Vulnerability\r\n\r\nA vulnerability in the web-based user interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform buffer overflow attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid administrative credentials for the device.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system.\r\n\r\nBug ID(s): CSCwi83951 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83951\"], CSCwi83952 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83952\"], CSCwi83953 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83953\"], CSCwi83957 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83957\"]\r\nCVE ID: CVE-2024-20336\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has not released and will not release firmware updates to address the vulnerabilities that are described in this advisory. Cisco Small Business 100, 300, and 500 Series Wireless APs have entered the end-of-life process. Customers are advised to refer to the end-of-life notices for these products:\r\n\r\nEnd-of-Sale and End-of-Life Announcement for the Cisco WAP Wireless Access Point [\"https://www.cisco.com/c/en/us/products/collateral/wireless/small-business-wireless-access-points/eos-eol-notice-c51-744838.html\"]\r\n\r\nEnd-of-Sale and End-of-Life Announcement for the Cisco WAP121 Wireless-N Access Point with Single Point Setup [\"https://www.cisco.com/c/en/us/products/collateral/wireless/small-business-wireless-access-points/eos-eol-notice-c51-742551.html\"]\r\n\r\nEnd-of-Sale and End-of-Life Announcement for the Cisco WAP371 Wireless-AC/N Access Point with Single Point Setup [\"https://www.cisco.com/c/en/us/products/collateral/wireless/small-business-wireless-access-points/eos-eol-notice-c51-742550.html\"]\r\n\r\nCustomers are encouraged to migrate to the Cisco Business Access Point Series.\r\n\r\nWhen considering a device migration, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the new device will be sufficient for their network needs and that current hardware and software configurations will continue to be supported properly by the new product. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Quentin Kaiser from ONEKEY Research Labs for reporting these vulnerabilities.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection and Buffer Overflow Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-wap-multi-85G83CRB"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCwi78254",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi78254"
      },
      {
        "category": "external",
        "summary": "CSCwi78271",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi78271"
      },
      {
        "category": "external",
        "summary": "CSCwi78277",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi78277"
      },
      {
        "category": "external",
        "summary": "CSCwi83948",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83948"
      },
      {
        "category": "external",
        "summary": "CSCwi83951",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83951"
      },
      {
        "category": "external",
        "summary": "CSCwi83952",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83952"
      },
      {
        "category": "external",
        "summary": "CSCwi83953",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83953"
      },
      {
        "category": "external",
        "summary": "CSCwi83957",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi83957"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco WAP Wireless Access Point",
        "url": "https://www.cisco.com/c/en/us/products/collateral/wireless/small-business-wireless-access-points/eos-eol-notice-c51-744838.html"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco WAP121 Wireless-N Access Point with Single Point Setup",
        "url": "https://www.cisco.com/c/en/us/products/collateral/wireless/small-business-wireless-access-points/eos-eol-notice-c51-742551.html"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco WAP371 Wireless-AC/N Access Point with Single Point Setup",
        "url": "https://www.cisco.com/c/en/us/products/collateral/wireless/small-business-wireless-access-points/eos-eol-notice-c51-742550.html"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection and Buffer Overflow Vulnerabilities",
    "tracking": {
      "current_release_date": "2024-03-06T16:00:00+00:00",
      "generator": {
        "date": "2024-03-06T16:13:48+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-sb-wap-multi-85G83CRB",
      "initial_release_date": "2024-03-06T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-03-06T15:53:41+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Business Wireless Access Point Software",
            "product": {
              "name": "Cisco Business Wireless Access Point Software ",
              "product_id": "CSAFPID-280012"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20335",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi78277"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi83948"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi78254"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi78271"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-280012"
        ]
      },
      "release_date": "2024-03-06T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-280012"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-280012"
          ]
        }
      ],
      "title": "Cisco Small Business WAP Series Wireless Access Points Command Injection Vulnerability"
    },
    {
      "cve": "CVE-2024-20336",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi83951"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi83952"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi83953"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi83957"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-280012"
        ]
      },
      "release_date": "2024-03-06T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-280012"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-280012"
          ]
        }
      ],
      "title": "Cisco Small Business WAP Series Wireless Access Points Buffer Overflow Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...