6.1
MEDIUM
CVE-2017-12283
Cisco Aironet 3800 Series Access Points 802.11w Protected Management Frame Denial of Service Vulnerability
Description

A vulnerability in the handling of 802.11w Protected Management Frames (PAF) by Cisco Aironet 3800 Series Access Points could allow an unauthenticated, adjacent attacker to terminate a valid user connection to an affected device, aka Denial of Service. The vulnerability exists because the affected device does not properly validate 802.11w PAF disassociation and deauthentication frames that it receives. An attacker could exploit this vulnerability by sending a spoofed 802.11w PAF frame from a valid, authenticated client on an adjacent network to an affected device. A successful exploit could allow the attacker to terminate a single valid user connection to the affected device. This vulnerability affects Access Points that are configured to run in FlexConnect mode. Cisco Bug IDs: CSCvc20627.

INFO

Published Date :

Nov. 2, 2017, 4:29 p.m.

Last Modified :

Oct. 9, 2019, 11:22 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2017-12283 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco aironet_3800_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12283.

URL Resource
http://www.securityfocus.com/bid/101645 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039718 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet4 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12283 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12283 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-119
  • Initial Analysis by [email protected]

    Nov. 22, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101645 No Types Assigned http://www.securityfocus.com/bid/101645 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet4 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet4 Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039718 No Types Assigned http://www.securitytracker.com/id/1039718 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039718 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101645 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.01%

score

0.40223

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability