7.5
HIGH
CVE-2017-12281
"Cisco Aironet PEAP Vulnerability: Authentication Bypass"
Description

A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected device. The vulnerability exists because the affected device uses an incorrect default configuration setting of fail open when running in standalone mode. An attacker could exploit this vulnerability by attempting to connect to an affected device. A successful exploit could allow the attacker to bypass authentication and connect to the affected device. This vulnerability affects Cisco Aironet 1800, 2800, and 3800 Series Access Points that are running a vulnerable software release and use WLAN configuration settings that include FlexConnect local switching and central authentication with MAC filtering. Cisco Bug IDs: CSCvd46314.

INFO

Published Date :

Nov. 2, 2017, 4:29 p.m.

Last Modified :

Oct. 9, 2019, 11:22 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2017-12281 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco aironet_2800_firmware
2 Cisco aironet_3800_firmware
3 Cisco aironet_1800_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12281.

URL Resource
http://www.securityfocus.com/bid/101649 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039725 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12281 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12281 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-287
  • Initial Analysis by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039725 No Types Assigned http://www.securitytracker.com/id/1039725 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101649 No Types Assigned http://www.securityfocus.com/bid/101649 Third Party Advisory, VDB Entry
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039725 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101649 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12281 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} -0.01%

score

0.42159

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability