-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0999
          Multiple vulnerabilities have been identified in Cisco
                          Wireless LAN Controller
                               21 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service               -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1364 CVE-2016-1363 CVE-2016-1362

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-bdos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-htrd
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-wlc

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Wireless LAN Controller Denial of Service Vulnerability
High

Advisory ID:
cisco-sa-20160420-bdos

Published:
2016 April 20 16:00  GMT

Version 1.0:
Final

CVSS Score:
Base - 7.8

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCur66908
CVE-2016-1364
CWE-399

Summary

    A vulnerability in the Bonjour task manager of Cisco Wireless LAN
    Controller (WLC) Software could allow an unauthenticated, remote attacker
    to cause a denial of service (DoS) condition on an affected device.

    The vulnerability is due to improper handling of Bonjour traffic by
    the affected software. An attacker could exploit this vulnerability by
    sending crafted Bonjour traffic to an affected device. A successful
    exploit could allow the attacker to cause the device to reload,
    resulting in a DoS condition.

    Cisco has released software updates that address this
    vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-bdos

Affected Products

    Vulnerable Products
    The following releases of Cisco WLC Software are vulnerable:
        All 7.4 releases prior to 7.4.130.0(MD)
        All 7.5 releases
        All 7.6 releases
        All 8.0 releases prior to 8.0.110.0(ED)
    Products Confirmed Not Vulnerable
    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco
    WLC Software releases prior to Release 7.4. Cisco has also confirmed
    that this vulnerability does not affect Cisco WLC Software releases
    8.1 and later.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased
    a license. By installing, downloading, accessing, or otherwise using
    such software upgrades, customers agree to follow the terms of the
    Cisco software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they
    have a valid license, procured from Cisco directly, or through a
    Cisco authorized reseller or partner. In most cases this will be a
    maintenance upgrade to software that was previously purchased. Free
    security software updates do not entitle customers to a new software
    license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to
    consult the Cisco Security Advisories and Responses archive at
    http://www.cisco.com/go/psirt and review subsequent advisories to
    determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to upgrade
    contain sufficient memory and confirm that current hardware and
    software configurations will continue to be supported properly by the
    new release. If the information is not clear, customers are advised to
    contact the Cisco Technical Assistance Center (TAC) or their contracted
    maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco
    service contract and customers who make purchases through third-party
    vendors but are unsuccessful in obtaining fixed software through their
    point of sale should obtain upgrades by contacting the Cisco Technical
    Assistance Center (TAC):
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a
    free upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in this
    section. To help ensure a complete upgrade solution, consider that this
    advisory is part of a collection that includes the following advisories:
        cisco-sa-20160420-bdos: Cisco Wireless LAN Controller Denial of
        Service Vulnerability
        cisco-sa-20160420-htrd: Cisco Wireless LAN Controller HTTP Parsing
        Denial of Service Vulnerability
        cisco-sa-20160420-wlc: Cisco Wireless LAN Controller Management
        Interface Denial of Service Vulnerability
    In the following table, the left column lists major releases of Cisco
    WLC Software.The center column indicates whether a major release
    is affected by the vulnerability described in this advisory and the
    first minor release that includes the fix for this vulnerability. The
    right column indicates whether a major release is affected by all the
    vulnerabilities described in this collection of advisories and which
    release includes fixes for those vulnerabilities.

    Customers should upgrade to an appropriate release as indicated in
    the following table:

Cisco WLC Software	First Fixed Release for		First Fixed Release for
Major Release		This Vulnerability		This Vulnerability and
							All Vulnerabilities Described in
							the Collection of Advisories
7.4			7.4.130(MD)			8.0.132.0
7.5			8.0.132.0			8.0.132.0
7.6			8.0.132.0			8.0.132.0
8.0			8.0.110.0			8.0.132.0

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware
    of any public announcements or malicious use of the vulnerability that
    is described in this advisory.

Source

    This vulnerability was found during Cisco internal testing.

URL

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-bdos



Revision History

    Version	Description			Section		Status	Date
    1.0		Initial public release.		-		Final   2016-April-20

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
    OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE
    DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO
    RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits
    the distribution URL is an uncontrolled copy and may lack important
    information or contain factual errors. The information in this document
    is intended for end users of Cisco products.

- -------------------------------------------------------------------------------
Cisco Security Advisory

Cisco Wireless LAN Controller HTTP Parsing Denial of Service Vulnerability

Critical

Advisory ID:
cisco-sa-20160420-htrd

Published:
2016 April 20 16:00  GMT

Version 1.0:
Final

CVSS Score:
Base - 10.0

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCus25617
CVE-2016-1363
CWE-399

Summary

    A vulnerability in the HTTP URL redirect feature of Cisco Wireless
    LAN Controller (WLC) Software could allow an unauthenticated, remote
    attacker to cause a buffer overflow condition on an affected device,
    resulting in a denial of service (DoS) condition.

    The vulnerability is due to improper handling of HTTP traffic by the
    affected software. An attacker could exploit this vulnerability by
    sending a crafted HTTP request to an affected device. A successful
    exploit could allow the attacker to cause a buffer overflow condition on
    the device, which could allow the attacker to cause the device to reload,
    resulting in a DoS condition, or execute arbitrary code on the device.

    Cisco has released software updates that address this
    vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-htrd

Affected Products

    Vulnerable Products
    The following releases of Cisco WLC Software are vulnerable:
	All 7.2 releases
	All 7.3 releases
	All 7.4 releases prior to 7.4.140.0(MD)
	All 7.5 releases
	All 7.6 releases
	All 8.0 releases prior to 8.0.115.0(ED)
    Products Confirmed Not Vulnerable
    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco WLC
    Software releases prior to Release 7.2. Cisco has also confirmed that
    this vulnerability does not affect Cisco WLC Software releases 8.1
    and later.

Indicators of Compromise

    Exploitation of this vulnerability could cause an affected device to
    reload and generate a crash file. Contact the Cisco Technical Assistance
    Center (TAC) to review the crash file and determine whether the device
    has been compromised by exploitation of this vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased
    a license. By installing, downloading, accessing, or otherwise using
    such software upgrades, customers agree to follow the terms of the
    Cisco software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they
    have a valid license, procured from Cisco directly, or through a
    Cisco authorized reseller or partner. In most cases this will be a
    maintenance upgrade to software that was previously purchased. Free
    security software updates do not entitle customers to a new software
    license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to
    consult the Cisco Security Advisories and Responses archive at
    http://www.cisco.com/go/psirt and review subsequent advisories to
    determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to upgrade
    contain sufficient memory and confirm that current hardware and
    software configurations will continue to be supported properly by the
    new release. If the information is not clear, customers are advised to
    contact the Cisco Technical Assistance Center (TAC) or their contracted
    maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco
    service contract and customers who make purchases through third-party
    vendors but are unsuccessful in obtaining fixed software through their
    point of sale should obtain upgrades by contacting the Cisco Technical
    Assistance Center (TAC):
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a
    free upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in this
    section. To help ensure a complete upgrade solution, consider that this
    advisory is part of a collection that includes the following advisories:
	cisco-sa-20160420-bdos: Cisco Wireless LAN Controller Denial of
	Service Vulnerability
	cisco-sa-20160420-htrd: Cisco Wireless LAN Controller HTTP Parsing
	Denial of Service Vulnerability
	cisco-sa-20160420-wlc: Cisco Wireless LAN Controller Management
	Interface Denial of Service Vulnerability
    In the following table, the left column lists major releases of Cisco
    WLC Software. The center column indicates whether a major release
    is affected by the vulnerability described in this advisory and the
    first minor release that includes the fix for this vulnerability. The
    right column indicates whether a major release is affected by all the
    vulnerabilities described in this collection of advisories and which
    release includes fixes for those vulnerabilities.

    Customers should upgrade to an appropriate release as indicated in
    the following table:

Cisco WLC Software	First Fixed Release for		First Fixed Release for
Major Release		This Vulnerability		This Vulnerability and
							All Vulnerabilities Described in
							the Collection of Advisories

7.2			8.0.132.0			8.0.132.0
7.3			8.0.132.0			8.0.132.0
7.4			7.4.140.0(MD)			8.0.132.0
7.5			8.0.132.0			8.0.132.0
7.6			8.0.132.0			8.0.132.0
8.0			8.0.115.0(ED)			8.0.132.0

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware
    of any public announcements or malicious use of the vulnerability that
    is described in this advisory.

Source

    This vulnerability was found during Cisco internal testing.

URL

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-htrd



Revision History

    Version	Description			Section		Status	Date
    1.0		Initial public release.		-		Final	2016-April-20

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
    OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE
    DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO
    RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits
    the distribution URL is an uncontrolled copy and may lack important
    information or contain factual errors. The information in this document
    is intended for end users of Cisco products.

- -------------------------------------------------------------------------------
Cisco Security Advisory

Cisco Wireless LAN Controller Management Interface Denial of Service
Vulnerability
High

Advisory ID:
cisco-sa-20160420-wlc

Published:
2016 April 20 16:00  GMT

Version 1.0:
Final

CVSS Score:
Base - 7.8

Workarounds:
Yes

Cisco Bug IDs:
CSCun86747
CVE-2016-1362
CWE-399

Summary

    A vulnerability in the web-based management interface of Cisco Wireless
    LAN Controller (WLC) devices running Cisco AireOS Software could allow
    an unauthenticated, remote attacker to cause an affected device to
    reload, resulting in a denial of service (DoS) condition.

    The vulnerability is due to the presence of unsupported URLs in
    the web-based device management interface provided by the affected
    software. An attacker could exploit this vulnerability by attempting
    to access a URL that is not generally accessible from and supported
    by the management interface. A successful exploit could allow the
    attacker to cause the device to reload, resulting in a DoS condition.

    Cisco has released software updates that address this
    vulnerability. There is a workaround that addresses this vulnerability.

    This advisory is available at the following link:
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-wlc

Affected Products

    Vulnerable Products
    Cisco WLC devices running the following releases of Cisco AireOS
    Software are vulnerable:
	Releases 4.1 through 7.4.120.0
	All 7.5 releases
	Release 7.6.100.0
    Products Confirmed Not Vulnerable
    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect devices
    running Cisco AireOS Software Release 8.0 or later.

Indicators of Compromise

    Exploitation of this vulnerability could cause an affected device to
    reload and generate a crash file. Contact the Cisco Technical Assistance
    Center (TAC) to review the crash file and determine whether the device
    has been compromised by exploitation of this vulnerability.

Workarounds

    Customers may protect an affected device from exploitation by
    implementing a CPU access control list (ACL) on the management interface
    of the device.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased
    a license. By installing, downloading, accessing, or otherwise using
    such software upgrades, customers agree to follow the terms of the
    Cisco software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they
    have a valid license, procured from Cisco directly, or through a
    Cisco authorized reseller or partner. In most cases this will be a
    maintenance upgrade to software that was previously purchased. Free
    security software updates do not entitle customers to a new software
    license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to
    consult the Cisco Security Advisories and Responses archive at
    http://www.cisco.com/go/psirt and review subsequent advisories to
    determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to upgrade
    contain sufficient memory and confirm that current hardware and
    software configurations will continue to be supported properly by the
    new release. If the information is not clear, customers are advised to
    contact the Cisco Technical Assistance Center (TAC) or their contracted
    maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco
    service contract and customers who make purchases through third-party
    vendors but are unsuccessful in obtaining fixed software through their
    point of sale should obtain upgrades by contacting the Cisco Technical
    Assistance Center (TAC):
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a
    free upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in this
    section. To help ensure a complete upgrade solution, consider that this
    advisory is part of a collection that includes the following advisories:
	cisco-sa-20160420-bdos: Cisco Wireless LAN Controller Denial of
	Service Vulnerability
	cisco-sa-20160420-htrd: Cisco Wireless LAN Controller HTTP Parsing
	Denial of Service Vulnerability
	cisco-sa-20160420-wlc: Cisco Wireless LAN Controller Management
	Interface Denial of Service Vulnerability
    In the following table, the left column lists major releases of Cisco
    AireOS Software. The center column indicates whether a major release
    is affected by the vulnerability described in this advisory and the
    first minor release that includes the fix for this vulnerability. The
    right column indicates whether a major release is affected by all the
    vulnerabilities described in this collection of advisories and which
    release includes fixes for those vulnerabilities.

    Customers should upgrade to an appropriate release as indicated in
    the following table:

Cisco WLC Software	First Fixed Release for		First Fixed Release for
Major Release		This Vulnerability		This Vulnerability and
							All Vulnerabilities Described in
							the Collection of Advisories

4.x			8.0.132.0			8.0.132.0
5.x			8.0.132.0			8.0.132.0
6.x			8.0.132.0			8.0.132.0
7.0			8.0.132.0			8.0.132.0
7.1			8.0.132.0			8.0.132.0
7.2			8.0.132.0			8.0.132.0
7.3			8.0.132.0			8.0.132.0
7.4			7.4.130(MD)			8.0.132.0
7.5			8.0.132.0			8.0.132.0
7.6			7.6.120.0			8.0.132.0

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware
    of any public announcements or malicious use of the vulnerability that
    is described in this advisory.

Source

    This vulnerability was found during Cisco internal testing.

URL

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-wlc



Revision History

    Version	Description			Section		Status	Date
    1.0		Initial public release.		-		Final	2016-April-20

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
    OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE
    DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO
    RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits
    the distribution URL is an uncontrolled copy and may lack important
    information or contain factual errors. The information in this document
    is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hldM
-----END PGP SIGNATURE-----