-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2071
          Multiple vulnerabilities have been identified in Cisco
                          Wireless LAN Controller
                             1 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6376 CVE-2016-6375 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-wlc-1
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-wlc-2

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Wireless LAN Controller TSM SNMP Denial of Service Vulnerability

Medium

Advisory ID:

cisco-sa-20160831-wlc-1

First Published:

2016 August 31 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz40221

CVSS Score:

Base 5.7, Temporal 4.7

CVE-2016-6375

CWE-399

Summary

A vulnerability in the traffic stream metrics (TSM) implemented with the 
Inter-Access Point Protocol (IAPP) of the Cisco Wireless LAN Controller (WLC)
could allow an unauthenticated, adjacent attacker to cause a denial of service
(DoS) condition because the process on the WLC unexpectedly restarts. The DoS
condition could occur when a subsequent Simple Network Management Protocol 
(SNMP) request is received for TSM information.

The occurs when an SNMP request for TSM information is received. An attacker 
could exploit this vulnerability by sending crafted IAPP packets followed by 
an SNMP request for TSM information to the targeted device. An exploit could 
allow the attacker to cause a DoS condition when the WLC unexpectedly 
restarts.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-wlc-1

Affected Products

Vulnerable Products

All versions of Cisco Wireless LAN Controller prior to the first fixed 
versions of 8.0.140, 8.2.121.0, and 8.3.102.0 are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-wlc-1

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-31

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Wireless LAN Controller wIPS Denial of Service Vulnerability

Medium

Advisory ID:

cisco-sa-20160831-wlc-2

First Published:

2016 August 31 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz40263

CVSS Score:

Base 6.1, Temporal 5.0

CVE-2016-6376

CWE-399

Summary

A vulnerability in the Cisco Adaptive Wireless Intrusion Prevention System 
(wIPS) implementation in the Cisco Wireless LAN Controller (WLC) could allow 
an unauthenticated, adjacent attacker to cause a denial of service (DoS) 
condition because the wIPS process on the WLC unexpectedly restarts.

The vulnerability is due to lack of proper input validation of wIPS protocol 
packets. An attacker could exploit this vulnerability by sending a malformed 
wIPS packet to the affected device. An exploit could allow the attacker to 
cause a DoS condition when the wIPS process on the WLC unexpectedly restarts.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-wlc-2

Affected Products

Vulnerable Products

All versions of Cisco Wireless LAN Controller prior to the first fixed 
versions of 8.0.140.0, 8.2.121.0, and 8.3.102.0 are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-wlc-2

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-31

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TDWy
-----END PGP SIGNATURE-----