-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2784
            Cisco IOS Software for Cisco Aironet Access Points
                   Information Disclosure Vulnerability
                              2 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Aironet Access Points
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12279  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-iosap

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS Software for Cisco Aironet Access Points Information Disclosure 
Vulnerability

Medium

Advisory ID:
cisco-sa-20171101-iosap

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc21581

CVSS Score:
Base 4.3

CVE-2017-12279
CWE-200

Summary

A vulnerability in the packet processing code of Cisco IOS Software for Cisco
Aironet Access Points could allow an unauthenticated, adjacent attacker to 
retrieve content from memory on an affected device, which could lead to the 
disclosure of confidential information.

The vulnerability is due to insufficient condition checks that are performed 
by the affected device when the device adds padding to egress packets. An 
attacker could exploit this vulnerability by sending a crafted IP packet to an
affected device. A successful exploit could allow the attacker to retrieve 
content from memory on the affected device, which could lead to the disclosure
of confidential information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-iosap

Affected Products

Vulnerable Products

This vulnerability affects Cisco Aironet Access Points that are running a 
vulnerable release of Cisco IOS Software and the default device configuration.

For information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-iosap

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=48Pt
-----END PGP SIGNATURE-----