-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0912
Multiple vulnerabilities have been identified Cisco Wireless LAN Controller
                               6 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3832 CVE-2016-9219 CVE-2016-9195
                   CVE-2016-9194  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc3

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Wireless LAN Controller 802.11 WME Denial of Service Vulnerability

High

Advisory ID:
cisco-sa-20170405-wlc

First Published:
2017 April 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCva86353
CVE-2016-9194
CWE-399

CVSS Score:
Base 7.4, Temporal 7.4

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2016-9194
CWE-399

Summary

    A vulnerability in 802.11 Wireless Multimedia Extensions (WME) action frame
    processing in Cisco Wireless LAN Controller (WLC) Software could allow an
    unauthenticated, adjacent attacker to cause a denial of service (DoS)
    condition.

    The vulnerability is due to incomplete input validation of the 802.11 WME
    packet header. An attacker could exploit this vulnerability by sending
    malformed 802.11 WME frames to a targeted device. A successful exploit
    could allow the attacker to cause the WLC to reload unexpectedly.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability. 

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco Wireless LAN Controller. For information
    about fixed software releases, consult the Fixed Software section of this
    advisory.

    To determine which release of Cisco WLC Software is running on a device,
    administrators can use the web interface or the CLI.

    To use the web interface, log in to the web interface, click the Monitor 
    tab, and then click Summary in the left pane. The Software Version field
    shows the release number of the software currently running on the device.

    To use the CLI, issue the show sysinfo command, and then refer to the value
    in the Product Version field of the command output. The following example
    shows the output of the command for a device running Cisco WLC Software
    Release 8.3.102.0:


        (5500-4) >show sysinfo
        Manufacturer's Name.............................. Cisco Systems Inc.
        Product Name..................................... Cisco Controller
        Product Version.................................. 8.3.102.0
        Bootloader Version............................... 1.0.1
        Field Recovery Image Version..................... 6.0.182.0
        Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27
        Build Type....................................... DATA + WPS
        .
        .
        .


    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: http://www.cisco.com/en/US/docs/general/warranty/English/
    EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to upgrade contain
    sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: http://www.cisco.com/en
    /US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table in this section. To help ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisories:

       cisco-sa-20170405-ame: Cisco Aironet 1830 Series and 1850 Series Access
        Points Mobility Express Default Credential Vulnerability
       cisco-sa-20170405-wlc: Cisco Wireless LAN Controller 802.11 WME Denial
        of Service Vulnerability
       cisco-sa-20170405-wlc2: Cisco Wireless LAN Controller IPv6 UDP Denial
        of Service Vulnerability
       cisco-sa-20170405-wlc3: Cisco Wireless LAN Controller Management GUI
        Denial of Service Vulnerability

    In the following table, the left column lists major releases of Cisco
    software. The center column indicates whether a major release is affected
    by the vulnerability described in this advisory and the first minor release
    that includes the fix for this vulnerability. The right column indicates
    whether a major release is affected by all the vulnerabilities described in
    this collection of advisories and the current recommended release for those
    vulnerabilities. 

    
     Cisco       First Fixed      Recommended Release for This         
     Wireless    Release for      Vulnerability and All                
     LAN         This             Vulnerabilities Described in the     
     Controller  Vulnerability    Collection of Advisories             
    
     Prior to    Vulnerable;                                           
     8.0         migrate to       8.0.140.0                            
                 8.0.140.0                                             
    
     8.0         8.0.140.0        8.0.140.0                            
    
                 Vulnerable;                                           
     8.1         migrate to       8.2.141.0                            
                 8.2.130.0                                             
    
     8.2         8.2.130.0        8.2.141.0                            
    
     8.3         8.3.111.0        8.3.112.0                            
    
     8.4         Not vulnerable   8.4.100.0 (future release)           
    

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during resolution of a Cisco TAC support case.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc

Revision History

     Version   Description          	Section   Status   Date      
    
     1.0       Initial public release.            Final    2017-April-05  

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- ---

Cisco Security Advisory

Cisco Wireless LAN Controller RADIUS Change of Authorization Denial of Service
Vulnerability

Medium

Advisory ID:
cisco-sa-20170405-wlc1

First Published:
2017 April 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvb01835
CVE-2016-9195
CWE-399

CVSS Score:
Base 5.8, Temporal 5.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

    A vulnerability in RADIUS Change of Authorization (CoA) request processing
    in the Cisco Wireless LAN Controller (WLC) could allow an unauthenticated,
    remote attacker to cause a denial of service (DoS) condition by
    disconnecting a single connection.

    The vulnerability is due to lack of proper input validation of the RADIUS
    CoA packet header. An attacker could exploit this vulnerability by sending
    a crafted RADIUS CoA packet to a targeted device. A successful exploit
    could allow the attacker to disconnect a connection through the WLC
    unexpectedly.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170405-wlc1

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco Wireless LAN Controller running software
    release 8.3.102.0. For the latest and most detailed information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during the resolution of a support case.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc1

Revision History

     Version   Description          	Section   Status   Date      
    
     1.0       Initial public release.            Final    2017-April-04  

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- ---

Cisco Security Advisory

Cisco Wireless LAN Controller IPv6 UDP Denial of Service Vulnerability

High

Advisory ID:
cisco-sa-20170405-wlc2

First Published:
2017 April 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCva98592
CVE-2016-9219
CWE-20

CVSS Score:
Base 8.6, Temporal 8.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

    A vulnerability with IPv6 UDP ingress packet processing in Cisco Wireless
    LAN Controller (WLC) Software could allow an unauthenticated, remote
    attacker to cause an unexpected reload of the device.

    The vulnerability is due to incomplete IPv6 UDP header validation. An
    attacker could exploit this vulnerability by sending a crafted IPv6 UDP
    packet to a specific port on the targeted device. An exploit could allow
    the attacker to impact the availability of the device as it could
    unexpectedly reload.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc2

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco Wireless LAN Controller (WLC) running
    software version 8.2.121.0 or 8.3.102.0.

    To determine which release of Cisco WLC Software is running on a device,
    administrators can use the web interface or the CLI.

    To use the web interface, log in to the web interface, click the Monitor 
    tab, and then click Summary in the left pane. The Software Version field
    shows the release number of the software currently running on the device.

    To use the CLI, issue the show sysinfo command, and then refer to the value
    in the Product Version field of the command output. The following example
    shows the output of the command for a device running Cisco WLC Software
    Release 8.3.102.0:

        (5500-4) >show sysinfo
        Manufacturer's Name.............................. Cisco Systems Inc.
        Product Name..................................... Cisco Controller
        Product Version.................................. 8.3.102.0
        Bootloader Version............................... 1.0.1
        Field Recovery Image Version..................... 6.0.182.0
        Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27
        Build Type....................................... DATA + WPS
        .
        .
        .

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: http://www.cisco.com/en/US/docs/general/warranty/English/
    EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to upgrade contain
    sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: http://www.cisco.com/en
    /US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table in this section. To help ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisories:

       cisco-sa-20170405-ame: Cisco Aironet 1830 Series and 1850 Series Access
        Points Mobility Express Default Credential Vulnerability
       cisco-sa-20170405-wlc: Cisco Wireless LAN Controller 802.11 WME Denial
        of Service Vulnerability
       cisco-sa-20170405-wlc2: Cisco Wireless LAN Controller IPv6 UDP Denial
        of Service Vulnerability
       cisco-sa-20170405-wlc3: Cisco Wireless LAN Controller Management GUI
        Denial of Service Vulnerability

    In the following table, the left column lists major releases of Cisco
    software. The center column indicates whether a major release is affected
    by the vulnerability described in this advisory and the first minor release
    that includes the fix for this vulnerability. The right column indicates
    whether a major release is affected by all the vulnerabilities described in
    this collection of advisories and the current recommended release for those
    vulnerabilities.

     Cisco       First Fixed      Recommended Release for This         
     Wireless    Release for      Vulnerability and All                
     LAN         This             Vulnerabilities Described in the     
     Controller  Vulnerability    Collection of Advisories             
    
     Prior to    Not vulnerable   8.0.140.0                            
     8.0                                                               
    
     8.0         Not vulnerable   8.0.140.0                            
    
     8.1         Not vulnerable   8.2.141.0                            
    
     8.2         8.2.130.0        8.2.141.0                            
    
     8.3         8.3.111.0        8.3.112.0                            
    
     8.4         Not vulnerable   8.4.100.0 (future release)           
    
     Not Vulnerable                                                      
    
Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during resolution of a support case.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc2

Revision History

     Version   Description          	Section   Status   Date      
    
     1.0       Initial public release.            Final    2017-April-05  
    
Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- ---

Cisco Security Advisory

Cisco Wireless LAN Controller Management GUI Denial of Service Vulnerability

High

Advisory ID:
cisco-sa-20170405-wlc3

First Published:
2017 April 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvb48198
CVE-2017-3832
CWE-264

CVSS Score:
Base 8.6, Temporal 8.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-3832
CWE-264

Summary

    A vulnerability in the web management interface of Cisco Wireless LAN
    Controller (WLC) Software could allow an unauthenticated, remote attacker
    to cause a denial of service (DoS) condition on an affected device.

    The vulnerability is due to a missing internal handler for the specific
    request. An attacker could exploit this vulnerability by accessing a
    specific hidden URL on the web management interface. A successful exploit
    could allow the attacker to cause a reload of the device, resulting in a
    DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170405-wlc3

Affected Products

   Vulnerable Products

    This vulnerability affects only the Cisco Wireless LAN Controller 8.3.102.0
    release.

    To determine which release of Cisco WLC Software is running on a device,
    administrators can use the web interface or the CLI.

    To use the web interface, log in to the web interface, click the Monitor 
    tab, and then click Summary in the left pane. The Software Version field
    shows the release number of the software currently running on the device.

    To use the CLI, issue the show sysinfo command, and then refer to the value
    in the Product Version field of the command output. The following example
    shows the output of the command for a device running Cisco WLC Software
    Release 8.3.102.0:

        (5500-4) >show sysinfo
        Manufacturer's Name.............................. Cisco Systems Inc.
        Product Name..................................... Cisco Controller
        Product Version.................................. 8.3.102.0
        Bootloader Version............................... 1.0.1
        Field Recovery Image Version..................... 6.0.182.0
        Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27
        Build Type....................................... DATA + WPS
        .
        .
        .

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to upgrade contain
    sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table in this section. To help ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisories:

       cisco-sa-20170405-ame: Cisco Aironet 1830 Series and 1850 Series Access
        Points Mobility Express Default Credential Vulnerability
       cisco-sa-20170405-wlc: Cisco Wireless LAN Controller 802.11 WME Denial
        of Service Vulnerability
       cisco-sa-20170405-wlc2: Cisco Wireless LAN Controller IPv6 UDP Denial
        of Service Vulnerability
       cisco-sa-20170405-wlc3: Cisco Wireless LAN Controller Management GUI
        Denial of Service Vulnerability

    In the following table, the left column lists major releases of Cisco
    software. The center column indicates whether a major release is affected
    by the vulnerability described in this advisory and the first minor release
    that includes the fix for this vulnerability. The right column indicates
    whether a major release is affected by all the vulnerabilities described in
    this collection of advisories and the current recommended release for those
    vulnerabilities.

    Cisco Wireless     First Fixed          Recommended Release for This
    LAN Controller  Release for This    Vulnerability and All Vulnerabilities
       Software       Vulnerability   Described in the Collection of Advisories
    Prior to 8.0    Not vulnerable    8.0.140.0
    8.0             Not vulnerable    8.0.140.0
    8.1             Not vulnerable    8.2.141.0
    8.2             Not vulnerable    8.2.141.0
    8.3             8.3.111.0         8.3.112.0
    8.4             Not vulnerable    8.4.100.0 (future release)

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

   Cisco Wireless LAN Controller Management GUI Denial of Service

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc3

Revision History

     Version   Description         	 Section   Status   Date      
    
     1.0       Initial public release.             Final    2017-April-05  
 

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

   Cisco Wireless LAN Controller Management GUI Denial of Service

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8p1G
-----END PGP SIGNATURE-----