-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1417
     Cisco Wireless LAN Controller TCP Denial of Service Vulnerability
                                29 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0756  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39041

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Wireless LAN Controller TCP Denial of Service Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 39041

Version: 1

First Published: 2015 May 27 18:55 GMT

Last Published: 2015 May 27 18:55 GMT

Port: Not available

CVE: CVE-2015-0756

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 6.1

CVSS Temporal: 5.0

Version Summary: Cisco Wireless LAN Controller contains a vulnerability that 
could allow an unauthenticated, adjacent attacker to cause a denial of service
condition. Updates are available.

Description

A vulnerability in the Cisco Wireless LAN Controller (WLC) could allow an 
unauthenticated, adjacent attacker to cause a Denial of Service (DoS) 
condition on the affected device.

The vulnerability is due to improper input validation. An attacker could 
exploit this vulnerability by sending crafted TCP traffic to the affected 
device. An exploit could allow the attacker to cause a DoS condition on the 
affected device and the associated wireless access points.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco WLC software version 
7.4(1.1) was vulnerable. Later versions of Cisco WLC software may also be 
vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must have access to the same 
broadcast or collision domain as the targeted device. This access requirement
reduces the likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCug67104 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, adjacent attacker could exploit this vulnerability to 
cause a DoS condition on an affected device as well as any wireless access 
points associated with the device, denying services to legitimate users.

Technical Information

The vulnerability is due to insufficient validation of user-supplied input 
processed by an affected device.

An attacker could exploit this vulnerability by sending crafted TCP traffic to
the targeted device. An exploit could allow the attacker to cause a DoS 
condition on the device and any wireless access points associated with the 
device.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Wireless LAN Controller (WLC) 7.4 .1.1

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6aMw
-----END PGP SIGNATURE-----