-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0148
Cisco Mobility Express 2800 and 3800 802.11 Denial of Service Vulnerability
                              19 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Mobility Express 2800
                   Cisco Mobility Express 3800
Publisher:         Cisco Systems
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9221 CVE-2016-9220 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cme1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cme2

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Mobility Express 2800 and 3800 802.11 Denial of Service Vulnerability

Medium
Advisory ID:
cisco-sa-20170118-cme1
First Published:
2017 January 18 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb66659
CVE-2016-9220
CWE-399
CVSS Score:
Base 4.3, Temporal 4.3
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2016-9220
CWE-399


Summary

    A vulnerability in 802.11 ingress packet processing of the Cisco Mobility
    Express 2800 and 3800 Access Points (APs) could allow an unauthenticated,
    adjacent attacker to cause the connection table to be full of invalid
    connections and be unable to process new incoming requests.

    The vulnerability is due to lack of proper error handling when the 802.11
    frame is received with an unexpected status code. An attacker could exploit
    this vulnerability by sending a crafted 802.11 frame to the targeted
    device. An exploit could allow the attacker to impact the availability of
    the device due to the connection table being filled with invalid
    connections.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cme1

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Mobility Express 2800 Series and 3800
    Series Access Points.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cme1

Revision History

   
     Version          Description         Section   Status        Date       
    
     1.0       Initial public release.             Final   2017-January-18  
    

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- ---
Cisco Security Advisory

Cisco Mobility Express 2800 and 3800 Denial of Service Vulnerability

Medium
Advisory ID:
cisco-sa-20170118-cme2
First Published:
2017 January 18 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb33575
CVE-2016-9221
CWE-399
CVSS Score:
Base 4.3, Temporal 4.3
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2016-9221
CWE-399

Summary

    A vulnerability in 802.11 ingress connection authentication handling for
    the Cisco Mobility Express 2800 and 3800 Access Points (APs) could allow an
    unauthenticated, adjacent attacker to cause authentication to fail.

    The vulnerability is due to improper error handling for 802.11
    authentication requests that do not complete. An attacker could exploit
    this vulnerability by sending a crafted 802.11 frame to the targeted
    device. An exploit could allow the attacker to impact the availability of
    the device due to authentication failures.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cme2

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Mobility Express 2800 Series and 3800
    Series Access Points when configured in local mode in 40 MHz.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cme2

Revision History   
    
     Version          Description         Section   Status        Date       
    
     1.0       Initial public release.             Final   2017-January-18  
  

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZQqE
-----END PGP SIGNATURE-----