Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-1449: Cisco Security Advisory: Cisco Access Point Software Arbitrary Code Execution Vulnerability

A vulnerability in the boot logic of Cisco Access Points Software could allow an authenticated, local attacker to execute unsigned code at boot time. The vulnerability is due to an improper check that is performed by the area of code that manages system startup processes. An attacker could exploit this vulnerability by modifying a specific file that is stored on the system, which would allow the attacker to bypass existing protections. A successful exploit could allow the attacker to execute unsigned code at boot time and bypass the software image verification check part of the secure boot process of an affected device. Note: To exploit this vulnerability, the attacker would need to have access to the development shell (devshell) on the device.

CVE
#vulnerability#web#cisco#dos#perl#auth
  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    The process to upgrade the APs requires administrators to upgrade the wireless controller that the APs are registered to.

    Customers are advised to upgrade to an appropriate fixed software release as indicated in the following table(s). To ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:

    • cisco-sa-aironet-info-disc-BfWqghj: Cisco Aironet Access Points FlexConnect Upgrade Information Disclosure Vulnerability
    • cisco-sa-aironet-mdns-dos-E6KwYuMx: Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability
    • cisco-sa-ap-privesc-wEVfp8Ud: Cisco Access Point Software Arbitrary Code Execution Vulnerability

    **Cisco Access Points Managed by Wireless LAN Controller or Mobility Express
    **

    Cisco Wireless LAN Controller Software Release

    First Fixed Release for This Vulnerability

    First Fixed Release for All Vulnerabilities Described in This Collection of Advisories

    8.5 and earlier

    8.5.171.0

    8.5.171.0

    8.6 - 8.9

    Migrate to a fixed release.

    8.10.151.0

    8.10

    8.10.150.0

    8.10.151.0

    **Cisco Access Points Managed by Catalyst 9800 Wireless Controller or Embedded Wireless Controller on Catalyst Access Points (EWC)
    **

    Cisco Catalyst 9800 Wireless Controller Software Release

    First Fixed Release for This Vulnerability

    First Fixed Release for All Vulnerabilities Described in This Collection of Advisories

    16.12 and earlier

    16.12.5

    16.12.5

    17.1

    Migrate to a fixed release.

    17.3.3

    17.2

    Migrate to a fixed release.

    17.3.3

    17.3

    17.3.3

    17.3.3

    17.4

    Migrate to a fixed release.

    17.5.1 (Mar 2021)

    17.5 and later

    Not vulnerable.

    Not vulnerable.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907