-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0395
           Cisco Small Business 500 Series Wireless Access Point
                 Configuration Modification Vulnerability
                             17 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business 500 Series Wireless Access Point
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2016-1334  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160216-wap

Comment: AusCERT recommends reviewing access to the web interface as an interm
         workaround.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business 500 Series Wireless Access Point Configuration 
Modification Vulnerability

Medium

Advisory ID:

cisco-sa-20160216-wap

Published:

2016 February 16 14:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy01457

CVE-2016-1334

CWE-20

Summary

A vulnerability in the web interface that is used to update the system time on
Cisco Small Business 500 Series Wireless Access Point devices could allow an 
unauthenticated, remote attacker to impact the integrity of a system.

The vulnerability is due to insufficient validation of user-controlled 
parameters in HTTP POST requests. An attacker could exploit this vulnerability
by sending an HTTP POST request with crafted user parameters that update the 
system time maliciously. An exploit could allow the attacker to impact the 
integrity of the system because the user parameters are not properly 
validated.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160216-wap

Affected Products

Vulnerable Products

Cisco Small Business 500 Series Wireless Access Point Release 1.0.4.4 is 
vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

Cisco would like to thank security researcher Rijnard van Tonder for finding 
and reporting this vulnerability.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160216-wap

Revision History

Version Description Section Status Date

1.0 Initial public release. Final 2016-February-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ubUK
-----END PGP SIGNATURE-----