Denial of service in Cisco Aironet Active Sensor



Published: 2019-02-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-1675
CWE-ID CWE-798
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Aironet Active Sensor
Web applications / Other software

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use of hardcoded credentials

EUVDB-ID: #VU17429

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1675

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists in the default configuration due to a default local account with a static password. A remote attacker can guess the account name and password to access the CLI, reboot the device repeatedly, creating a denial of service (DoS) condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Aironet Active Sensor: 1.2.5

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-aas-creds


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###