-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2779
    Cisco Aironet Access Point Platforms 802.11 Multiple Vulnerability
                              2 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Aironet Access Point
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12283 CVE-2017-12281 CVE-2017-12274
                   CVE-2017-12273  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet4

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms 802.11 Denial
of Service Vulnerability

High

Advisory ID:
cisco-sa-20171101-aironet1

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCve12189

CVSS Score:
Base 7.4

CVE-2017-12273
CWE-20

Summary

A vulnerability in 802.11 association request frame processing for the Cisco 
Aironet 1560, 2800, and 3800 Series Access Points could allow an 
unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the 
Access Point (AP) to reload, resulting in a denial of service (DoS) condition.

The vulnerability is due to insufficient frame validation of the 802.11 
association request. An attacker could exploit this vulnerability by sending a
malformed 802.11 association request to the targeted device. An exploit could
allow the attacker to cause the AP to reload, resulting in a DoS condition 
while the AP is reloading.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1

Affected Products

Vulnerable Products

This vulnerability affects the following Cisco products running either the 
Lightweight AP Software or Mobility Express image:

Aironet 1560 Series Access Points
Aironet 2800 Series Access Points
Aironet 3800 Series Access Points

Note: The Cisco Aironet 1560 Series Access Point device is supported as of 
release 8.3.112.0.

Determine the Software Version

To determine which version of Cisco Aironet Series Access Point Software is 
running on a device, administrators can use the controller web interface or 
the CLI.

To use the web interface, log in to the web interface, choose Management > 
Software Update and then refer to the release number that appears at the top 
of the page.

To use the CLI, issue the show version command and then refer to the value in
the AP Running Image field of the command output. The following example shows
the output of the command for a device running software version 8.3.102.0:

AP# show version
.
.
.
cisco AIR-AP3802E-B-K9 ARMv7 Processor rev 1 (v7l) with 1030528/668540K bytes
of memory.
Processor board ID RFDPP1BS497
AP Running Image : 8.3.102.0
Primary Boot Image : 8.3.102.0
.
.
.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco Aironet 1800
Series Access Points or any Aironet Access Point running Cisco IOS Software.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in the table 
in this section. To help ensure a complete upgrade solution, consider that 
this advisory is part of a collection that includes the following advisories:

cisco-sa-20171101-aironet1: Cisco Aironet 1560, 2800, and 3800 Series Access 
Point Platforms 802.11 Denial of Service Vulnerability

cisco-sa-20171101-aironet2: Cisco Aironet 1560, 2800, and 3800 Series Access 
Point Platforms Extensible Authentication Protocol Denial of Service 
Vulnerability

cisco-sa-20171101-wlc1: Cisco Wireless LAN Controller Simple Network 
Management Protocol Memory Leak Denial of Service Vulnerability

cisco-sa-20171101-wlc2: Cisco Wireless LAN Controller 802.11v Basic Service 
Set Transition Management Denial of Service Vulnerability

In the following table, the left column lists releases of Cisco software. The
center column indicates the first recommended release that includes the fix 
for this vulnerability. The right column indicates the first recommended 
release that includes fixes for all the vulnerabilities described in this 
collection of advisories.

Cisco Aironet 1560, 2800, 3800 Access Points                 Recommended Fixed Release for This Vulnerability                  Recommended Release for This Vulnerability and All Vulnerabilities Described in the Collection of Advisories
Prior to 8.0                                                 Not applicable                                                    8.0.152.0

8.0                                                          Not applicable                                                    8.0.152.0
8.1                                                          Not applicable                                                    8.2.164.0

8.2                                                          8.2.164.0                                                         8.2.164.0
8.3                                                          8.3.132.0                                                         8.3.132.0
8.4                                                          8.4.100.0                                                         8.4.100.0
8.5                                                          8.5.105.0                                                         8.5.110.0 (future release)


Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet1

==============================================================================

Cisco Aironet 1560, 2800, and 3800 Series Access Point Platforms Extensible 
Authentication Protocol Denial of Service Vulnerability High

Advisory ID:
cisco-sa-20171101-aironet2

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCve18935

CVSS Score:
Base 7.4

CVE-2017-12274
CWE-20

Summary

A vulnerability in Extensible Authentication Protocol (EAP) ingress frame 
processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points 
could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker
to cause the Access Point (AP) to reload, resulting in a denial of service 
(DoS) condition.

The vulnerability is due to insufficient validation of the EAP frame. An 
attacker could exploit this vulnerability by sending a malformed EAP frame to
the targeted device. A successful exploit could allow the attacker to cause 
the AP to reload, resulting in a DoS condition while the AP is reloading. It 
may be necessary to manually power cycle the device in order for it to 
recover.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2

Affected Products

Vulnerable Products

This vulnerability affects the following Cisco products running either the 
Lightweight AP Software or Mobility Express image:

Aironet 1560 Series Access Points
Aironet 2800 Series Access Points
Aironet 3800 Series Access Points
Note: The Cisco Aironet 1560 Series Access Point device is supported as of 
release 8.3.112.0.

Determine the Software Version

To determine which version of Cisco Aironet Series Access Point Software is 
running on a device, administrators can use the controller web interface or 
the CLI.

To use the web interface, log in to the web interface, choose Management > 
Software Update and then refer to the release number that appears at the top 
of the page.

To use the CLI, issue the show version command and then refer to the value in
the AP Running Image field of the command output. The following example shows
the output of the command for a device running software version 8.3.102.0:

AP# show version
.
.
.
cisco AIR-AP3802E-B-K9 ARMv7 Processor rev 1 (v7l) with 1030528/668540K bytes
of memory.
Processor board ID RFDPP1BS497
AP Running Image : 8.3.102.0
Primary Boot Image : 8.3.102.0
.
.
.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco Aironet 1800
Series Access Points or any Aironet Access Point running Cisco IOS Software.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases

Customers should upgrade to an appropriate release as indicated in the table 
in this section. To help ensure a complete upgrade solution, consider that 
this advisory is part of a collection that includes the following advisories:

cisco-sa-20171101-aironet1: Cisco Aironet 1560, 2800, and 3800 Series Access 
Point Platforms 802.11 Denial of Service Vulnerability

cisco-sa-20171101-aironet2: Cisco Aironet 1560, 2800, and 3800 Series Access 
Point Platforms Extensible Authentication Protocol Denial of Service 
Vulnerability

cisco-sa-20171101-wlc1: Cisco Wireless LAN Controller Simple Network 
Management Protocol Memory Leak Denial of Service Vulnerability

cisco-sa-20171101-wlc2: Cisco Wireless LAN Controller 802.11v Basic Service 
Set Transition Management Denial of Service Vulnerability

In the following table, the left column lists releases of Cisco software. The
center column indicates the first recommended release that includes the fix 
for this vulnerability. The right column indicates the first recommended 
release that includes fixes for all the vulnerabilities described in this 
collection of advisories.

Cisco Aironet 1560, 2800, 3800 Access Points                 Recommended Fixed Release for This Vulnerability                  Recommended Release for This Vulnerability and All Vulnerabilities Described in the Collection of Advisories
Prior to 8.0                                                 Not applicable                                                    8.0.152.0

8.0                                                          Not applicable                                                    8.0.152.0
8.1                                                          Not applicable                                                    8.2.164.0

8.2                                                          8.2.164.0                                                         8.2.164.0
8.3                                                          8.3.132.0                                                         8.3.132.0
8.4                                                          8.4.100.0                                                         8.4.100.0
8.5                                                          8.5.105.0                                                         8.5.110.0 (future release)

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet2

==============================================================================

Cisco Aironet 1800, 2800, and 3800 Series Access Points MAC Authentication 
Bypass Vulnerability

Medium

Advisory ID:
cisco-sa-20171101-aironet3

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd46314

CVSS Score:
Base 6.1

CVE-2017-12281
CWE-287

Summary

A vulnerability in the implementation of Protected Extensible Authentication 
Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 
1800, 2800, and 3800 Series Access Points could allow an unauthenticated, 
adjacent attacker to bypass authentication and connect to an affected device.

The vulnerability exists because the affected device uses an incorrect default
configuration setting of fail open when running in standalone mode. An 
attacker could exploit this vulnerability by attempting to connect to an 
affected device. A successful exploit could allow the attacker to bypass 
authentication and connect to the affected device.

There are no workarounds that address this vulnerability.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3

Affected Products

Vulnerable Products

This vulnerability affects Cisco Aironet 1800, 2800, and 3800 Series Access 
Points that are running a vulnerable software release and use WLAN 
configuration settings that include FlexConnect local switching and central 
authentication with MAC filtering.

All software releases prior to the first fixed software release are affected 
by this vulnerability. For more information about affected software releases,
consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a Cisco TAC support 
case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3

==============================================================================

Cisco Aironet 3800 Series Access Points Protected Management Frames User 
Denial of Service Vulnerability

Medium

Advisory ID:
cisco-sa-20171101-aironet4

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc20627

CVSS Score:
Base 4.7

CVE-2017-12283
CWE-119

Summary

A vulnerability in the handling of 802.11w Protected Management Frames (PAF) 
by Cisco Aironet 3800 Series Access Points could allow an unauthenticated, 
adjacent attacker to terminate a valid user connection to an affected device.

The vulnerability exists because the affected device does not properly 
validate 802.11w PAF disassociation and deauthentication frames that it 
receives. An attacker could exploit this vulnerability by sending a spoofed 
802.11w PAF frame from a valid, authenticated client on an adjacent network to
an affected device. A successful exploit could allow the attacker to terminate
a single valid user connection to the affected device.

There are no workarounds that address this vulnerability.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet4

Affected Products

Vulnerable Products

This vulnerability affects Cisco Aironet 3800 Series Access Points that are 
running a vulnerable software release and are configured to run in FlexConnect
mode.

This vulnerability affects all releases prior to the first fixed release of 
the software. For information about affected software releases, consult the 
Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a Cisco TAC support 
case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xRjh
-----END PGP SIGNATURE-----