-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2787
       Cisco Wireless LAN Controller Denial of Service Vulnerability
                              2 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controllers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12282 CVE-2017-12280 CVE-2017-12278
                   CVE-2017-12275  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc3
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc4

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Wireless LAN Controller Simple Network Management Protocol Memory Leak 
Denial of Service Vulnerability

High

Advisory ID:
cisco-sa-20171101-wlc1

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc71674

CVSS Score:
Base 7.7

CVE-2017-12278
CWE-119

Summary

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of
Cisco Wireless LAN Controllers could allow an authenticated, remote attacker 
to cause an affected device to restart, resulting in a denial of service (DoS)
condition.

The vulnerability is due to a memory leak that occurs on an affected device 
after the device fails to deallocate a buffer that is used when certain MIBs 
are polled. An attacker who knows the SNMP Version 2 SNMP Read string or has 
valid SNMP Version 3 credentials for an affected device could repeatedly poll
the affected MIB object IDs (OIDs) and consume available memory on the device.
When memory is sufficiently depleted on the device, the device will restart, 
resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc1

Affected Products

Vulnerable Products

This vulnerability affects Cisco Wireless LAN Controllers (WLCs) that have 
SNMP enabled and are running a vulnerable release of Cisco WLC Software.

For information about which Cisco WLC Software releases are vulnerable, see 
the Fixed Software section of this advisory.

Assessing the SNMP Configuration

To determine whether SNMP is enabled on a device, administrators can issue the
show run-config command in the CLI. If the output of the command indicates 
that the config snmp <1|2|3> enable command is present in the running 
configuration, SNMP is enabled on the device.

Determining the Cisco WLC Software Release

To determine which release of Cisco WLC Software is running on a device, 
administrators can use the web interface or the CLI.

To use the web interface, log in to the web interface, click the Monitor tab,
and then click Summary in the left pane. The Software Version field shows the
release number of the software that is currently running on the device.

To use the CLI, issue the show sysinfo command, and then refer to the value in
the Product Version field of the command output. The following example shows 
the output of the command for a device that is running Cisco WLC Software 
Release 8.3.102.0:

(wlc)> show sysinfo

Manufacturer's Name.............................. Cisco Systems Inc.
Product Name..................................... Cisco Controller
Product Version.................................. 8.3.102.0
Bootloader Version............................... 1.0.1
Field Recovery Image Version..................... 6.0.182.0
Firmware Version................................. FPGA 1.3, Env 1.6, USB 
console 1.27
Build Type....................................... DATA + WPS
.
.
.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases

Customers should upgrade to an appropriate release as indicated in the table 
in this section. To help ensure a complete upgrade solution, consider that 
this advisory is part of a collection that includes the following advisories:

cisco-sa-20171101-aironet1: Cisco Aironet 1560, 2800, and 3800 Series Access 
Point Platforms 802.11 Denial of Service Vulnerability

cisco-sa-20171101-aironet2: Cisco Aironet 1560, 2800, and 3800 Series Access 
Point Platforms Extensible Authentication Protocol Denial of Service 
Vulnerability

cisco-sa-20171101-wlc1: Cisco Wireless LAN Controller Simple Network 
Management Protocol Memory Leak Denial of Service Vulnerability

cisco-sa-20171101-wlc2: Cisco Wireless LAN Controller 802.11v Basic Service 
Set Transition Management Denial of Service Vulnerability

In the following table, the left column lists releases of Cisco software. The
center column indicates the first recommended release that includes the fix 
for this vulnerability. The right column indicates the first recommended 
release that includes fixes for all the vulnerabilities described in this 
collection of advisories.

CiscoWireless LAN             Recommended Fixed Release for	Recommended Fixed Release for
Controller SoftwareRelease    This Vulnerability                All the Vulnerabilities Described in the Collection of Advisories
Prior to 8.0                  8.0.152.0                         8.0.152.0
8.0                           8.0.152.0                         8.0.152.0
8.1                           8.2.164.0                         8.2.164.0
8.2                           8.2.164.0                         8.2.164.0
8.3                           8.3.132.0                         8.3.132.0
8.4                           8.4.100.0                         8.4.100.0
8.5                           8.5.110.0(future release)         8.5.110.0(future release)

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc1

==============================================================================

Cisco Wireless LAN Controller 802.11v Basic Service Set Transition Management
Denial of Service Vulnerability

High

Advisory ID:
cisco-sa-20171101-wlc2

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvb57803

CVSS Score:
Base 7.4

CVE-2017-12275
CWE-20

Summary

A vulnerability in the implementation of 802.11v Basic Service Set (BSS) 
Transition Management functionality in Cisco Wireless LAN Controllers could 
allow an unauthenticated, adjacent attacker to cause an affected device to 
reload unexpectedly, resulting in a denial of service (DoS) condition.

The vulnerability is due to insufficient input validation of 802.11v BSS 
Transition Management Response packets that an affected device receives from 
wireless clients. An attacker could exploit this vulnerability by sending a 
malformed 802.11v BSS Transition Management Response packet to an affected 
device. A successful exploit could allow the attacker to cause the affected 
device to reload unexpectedly, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc2

Affected Products

Vulnerable Products

This vulnerability affects Cisco Wireless LAN Controllers (WLCs) that are 
running a vulnerable release of Cisco WLC Software.

For information about which Cisco WLC Software releases are vulnerable, see 
the Fixed Software section of this advisory.

Determining the Cisco WLC Software Release

To determine which release of Cisco WLC Software is running on a device, 
administrators can use the web interface or the CLI.

To use the web interface, log in to the web interface, click the Monitor tab,
and then click Summary in the left pane. The Software Version field shows the
release number of the software that is currently running on the device.

To use the CLI, issue the show sysinfo command, and then refer to the value in
the Product Version field of the command output. The following example shows 
the output of the command for a device that is running Cisco WLC Software 
Release 8.3.102.0:

(wlc)> show sysinfo

Manufacturer's Name.............................. Cisco Systems Inc.
Product Name..................................... Cisco Controller
Product Version.................................. 8.3.102.0
Bootloader Version............................... 1.0.1
Field Recovery Image Version..................... 6.0.182.0
Firmware Version................................. FPGA 1.3, Env 1.6, USB 
Console 1.27
Build Type....................................... DATA + WPS
.
.
.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in the table 
in this section. To help ensure a complete upgrade solution, consider that 
this advisory is part of a collection that includes the following advisories:

cisco-sa-20171101-aironet1: Cisco Aironet 1560, 2800, and 3800 Series Access 
Point Platforms 802.11 Denial of Service Vulnerability

cisco-sa-20171101-aironet2: Cisco Aironet 1560, 2800, and 3800 Series Access 
Point Platforms Extensible Authentication Protocol Denial of Service 
Vulnerability

cisco-sa-20171101-wlc1: Cisco Wireless LAN Controller Simple Network 
Management Protocol Memory Leak Denial of Service Vulnerability

cisco-sa-20171101-wlc2: Cisco Wireless LAN Controller 802.11v Basic Service 
Set Transition Management Denial of Service Vulnerability

In the following table, the left column lists releases of Cisco software. The
center column indicates the first recommended release that includes the fix 
for this vulnerability. The right column indicates the first recommended 
release that includes fixes for all the vulnerabilities described in this 
collection of advisories.

CiscoWireless LAN             Recommended Fixed Release for	Recommended Fixed Release for
Controller SoftwareRelease    This Vulnerability                All the Vulnerabilities Described in the Collection of Advisories
Prior to 8.0                  8.0.152.0                         8.0.152.0
8.0                           8.0.152.0                         8.0.152.0
8.1                           8.2.164.0                         8.2.164.0
8.2                           8.2.164.0                         8.2.164.0
8.3                           8.3.132.0                         8.3.132.0
8.4                           8.4.100.0                         8.4.100.0
8.5                           8.5.110.0(future release)         8.5.110.0(future release)

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a Cisco TAC support 
case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc2

==============================================================================

Cisco Wireless LAN Controller CAPWAP Discovery Request Denial of Service 
Vulnerability

Medium

Advisory ID:
cisco-sa-20171101-wlc3

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvb95842

CVSS Score:
Base 6.8

CVE-2017-12280
CWE-119

Summary

A vulnerability in the Control and Provisioning of Wireless Access Points 
(CAPWAP) Discovery Request parsing functionality of Cisco Wireless LAN 
Controllers could allow an unauthenticated, remote attacker to cause an 
affected device to restart unexpectedly, resulting in a denial of service 
(DoS) condition.

The vulnerability is due to incomplete input validation of fields in CAPWAP 
Discovery Request packets by the affected device. An attacker could exploit 
this vulnerability by sending crafted CAPWAP

Discovery Request packets to an affected device. A successful exploit could 
allow the attacker to cause the affected device to restart unexpectedly, 
resulting in a DoS condition.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc3

Affected Products

Vulnerable Products

This vulnerability affects Cisco Wireless LAN Controllers that are running a 
vulnerable release of Cisco WLC Software and the default device configuration.

For information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Details

This vulnerability is due to incomplete input validation of fields in CAPWAP 
Discovery Request packets. To exploit this vulnerability, the attacker would 
need to send multiple crafted CAPWAP

Discovery Request packets to an affected device. An attacker cannot exploit 
this vulnerability by sending a single crafted CAPWAP Discovery Request packet
to an affected device. In addition, this

vulnerability can be exploited only if the contents of the devices memory, 
which the attacker does not control, are stored in a specific pattern.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a Cisco TAC support 
case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc3

==============================================================================

Cisco Wireless LAN Controller Access Network Query Protocol Denial of Service
Vulnerability

Medium

Advisory ID:
cisco-sa-20171101-wlc4

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCve05779

CVSS Score:
Base 4.7

CVE-2017-12282
CWE-119

Summary

A vulnerability in the Access Network Query Protocol (ANQP) ingress frame 
processing functionality of Cisco Wireless LAN Controllers could allow an 
unauthenticated, Layer 2 RF-adjacent attacker to cause an affected device to 
restart unexpectedly, resulting in a denial of service (DoS) condition.

The vulnerability is due to incomplete input validation of ANQP query frames 
by the affected device. An attacker could exploit this vulnerability by 
sending a malformed ANQP query frame to an affected device that is on an 
RF-adjacent network. A successful exploit could allow the attacker to cause 
the affected device to restart unexpectedly, resulting in a DoS condition.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc4

Affected Products

Vulnerable Products

This vulnerability affects Cisco Wireless LAN Controllers that are running a 
vulnerable release of Cisco WLC Software and are configured to support Hotspot
2.0.

For information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a Cisco TAC support 
case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uokx
-----END PGP SIGNATURE-----