-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1350
          Multiple vulnerabilities have been identified in Cisco
                          Wireless LAN Controller
                                3 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0252 CVE-2018-0235 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-mfdos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-ip

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Wireless LAN Controller 802.11 Management Frame Denial of Service
Vulnerability

High

Advisory ID:
cisco-sa-20180502-wlc-mfdos

First Published:
2018 May 2 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvg07024
 
CVE-2018-0235
 
CWE-20
 
CVSS Score:
Base 7.4
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2018-0235
 
CWE-20

Summary

  o A vulnerability in the 802.11 frame validation functionality of the Cisco
    Wireless LAN Controller (WLC) could allow an unauthenticated, adjacent
    attacker to cause an affected device to reload unexpectedly, resulting in a
    denial of service (DoS) condition.

    The vulnerability is due to incomplete input validation of certain 802.11
    management information element frames that an affected device receives from
    wireless clients. An attacker could exploit this vulnerability by sending a
    malformed 802.11 management frame to an affected device. A successful
    exploit could allow the attacker to cause the affected device to reload
    unexpectedly, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180502-wlc-mfdos

Affected Products

  o Vulnerable Products

    This vulnerability affects only Cisco Wireless LAN Controllers that are
    running Cisco Mobility Express Release 8.5.103.0.

    For information about which Cisco WLC Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    Determining the Cisco WLC Software Release

    To determine which Cisco WLC Software release is running on a device,
    administrators can use the controller's web interface or the CLI.

    To use the web interface, do the following:

     1. By using a browser, log in to the controller's web interface.
     2. Click the Monitor tab.
     3. Click Summary in the left pane.
     4. Under Controller Summary, the Software Version field shows the release
        number of the software that is currently running on the device.

    To use the CLI, log in to the controller via Telnet, issue the show sysinfo
    command, and then refer to the value in the Product Version field of the
    command output. The following example shows the command output for a device
    that is running Cisco WLC Software Release 8.3.102.0:

        (wlc)> show sysinfo

        Manufacturer's Name.............................. Cisco Systems Inc.
        Product Name..................................... Cisco Controller
        Product Version.................................. 8.3.102.0
        Bootloader Version............................... 1.0.1
        Field Recovery Image Version..................... 6.0.182.0
        Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27
        Build Type....................................... DATA + WPS
        .
        .
        .

    Determining the Cisco Mobility Express Software Release

    To determine which Cisco Mobility Express Software release is running on a
    device, administrators can use the web interface or the CLI of the device.

    To use the web interface, do the following:

     1. By using a browser, log in to the web interface.
     2. Choose System Software > Software Upgrade.
     3. Refer to the value in the System Software Version field.

    To use the CLI, log in to the access point via a Telnet or SSH session,
    issue the show version command, and then refer to the command output. The
    following example shows the command output for a Cisco Aironet 1852i Access
    Point that is running Cisco Mobility Express Software Release 8.3.111.0:

        AP# show version

        cisco AIR-AP1852I-UXK9 ARMv7 Processor rev 0 (v71) with 997184/525160K bytes of memory.

        Processor board ID RFDP2BCR021
        AP Running Image : 8.3.111.0
        Primary Boot Image : 8.3.111.0
        Backup Boot Image : 8.1.106.33
        AP Image type : MOBILITY EXPRESS IMAGE
        AP Configuration : MOBILITY EXPRESS CAPABLE
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table in this section. To help ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisories:

      ? cisco-sa-20180502-aironet-ssh: Cisco Aironet 1800, 2800, and 3800
        Series Access Points Secure Shell Privilege Escalation Vulnerability
      ? cisco-sa-20180502-ap-ptp: Cisco Aironet 1810, 1830, and 1850 Series
        Access Points Point-to-Point Tunneling Protocol Denial of Service
        Vulnerability
      ? cisco-sa-20180502-wlc-ip: Cisco Wireless LAN Controller IP Fragment
        Reassembly Denial of Service Vulnerability
      ? cisco-sa-20180502-wlc-mfdos: Cisco Wireless LAN Controller 802.11
        Management Frame Denial of Service Vulnerability

    In the following table, the left column lists major releases of Cisco
    software. The center column indicates whether a major release is affected
    by the vulnerability described in this advisory and the first minor release
    that includes the fix for this vulnerability. The right column indicates
    whether a major release is affected by all the vulnerabilities described in
    this collection of advisories and which release includes fixes for those
    vulnerabilities.

    Cisco Wireless LAN    First Fixed       First Fixed Release for All
    Controller Major      Release for This  Vulnerabilities Described in the
    Software Release      Vulnerability     Collection of Advisories
    Prior to 8.0          Not vulnerable    Not vulnerable
    8.0                   Not vulnerable    Not vulnerable
    8.1                   Not vulnerable    Not vulnerable
    8.2                   Not vulnerable    8.5.120.0
    8.3                   Not vulnerable    8.5.120.0
    8.4                   Not vulnerable    8.5.120.0
    8.5                   Affected; migrate 8.5.120.0
                          to 8.5.105.0
    8.6                   Not vulnerable    Not vulnerable
    8.7                   Not vulnerable    Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-mfdos

Revision History

    +----------+-----------------------------+----------+---------+---------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    +----------+-----------------------------+----------+---------+---------------+
    | 1.0      | Initial public release.     | --        | Final   | 2018-May-02   |
    +----------+-----------------------------+----------+---------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- ---

Cisco Wireless LAN Controller IP Fragment Reassembly Denial of Service
Vulnerability

High

Advisory ID:
cisco-sa-20180502-wlc-ip

First Published:
2018 May 2 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvf89222
 
CVE-2018-0252
 
CWE-399
 
CVSS Score:
Base 8.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2018-0252
 
CWE-399

Summary

  o A vulnerability in the IP Version 4 (IPv4) fragment reassembly function of
    Cisco 3500, 5500, and 8500 Series Wireless LAN Controller Software could
    allow an unauthenticated, remote attacker to cause an affected device to
    reload unexpectedly, resulting in a denial of service (DoS) condition.

    The vulnerability is due to a corruption of an internal data structure
    process that occurs when the affected software reassembles certain IPv4
    packets. An attacker could exploit this vulnerability by sending certain
    malformed IPv4 fragments to an affected device. A successful exploit could
    allow the attacker to cause the device to reload, resulting in a DoS
    condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180502-wlc-ip

Affected Products

  o Vulnerable Products

    This vulnerability affects all releases of 8.4 until the first fixed
    release for the 5500 and 8500 Series Wireless LAN Controllers and releases
    8.5.103.0 and 8.5.105.0 for the 3500, 5500, and 8500 Series Wireless LAN
    Controllers.

    For information about which Cisco WLC Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    Determining the Cisco WLC Software Release

    To determine which Cisco WLC Software release is running on a device,
    administrators can use the controller's web interface or the CLI.

    To use the web interface, do the following:

     1. By using a browser, log in to the controller's web interface.
     2. Click the Monitor tab.
     3. Click Summary in the left pane.
     4. Under Controller Summary, the Software Version field shows the release
        number of the software that is currently running on the device.

    To use the CLI, log in to the controller via Telnet, issue the show sysinfo
    command, and then refer to the value in the Product Version field of the
    command output. The following example shows the command output for a device
    that is running Cisco WLC Software Release 8.3.102.0:

        (wlc)> show sysinfo

        Manufacturer's Name.............................. Cisco Systems Inc.
        Product Name..................................... Cisco Controller
        Product Version.................................. 8.3.102.0
        Bootloader Version............................... 1.0.1
        Field Recovery Image Version..................... 6.0.182.0
        Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27
        Build Type....................................... DATA + WPS
        .
        .
        .

    Determining the Cisco Mobility Express Software Release

    To determine which Cisco Mobility Express Software release is running on a
    device, administrators can use the web interface or the CLI of the device.

    To use the web interface, do the following:

     1. By using a browser, log in to the web interface.
     2. Choose System Software > Software Upgrade.
     3. Refer to the value in the System Software Version field.

    To use the CLI, log in to the access point via a Telnet or SSH session,
    issue the show version command, and then refer to the command output. The
    following example shows the command output for a Cisco Aironet 1852i Access
    Point that is running Cisco Mobility Express Software Release 8.3.111.0:

        AP# show version

        cisco AIR-AP1852I-UXK9 ARMv7 Processor rev 0 (v71) with 997184/525160K bytes of memory.

        Processor board ID RFDP2BCR021
        AP Running Image : 8.3.111.0
        Primary Boot Image : 8.3.111.0
        Backup Boot Image : 8.1.106.33
        AP Image type : MOBILITY EXPRESS IMAGE
        AP Configuration : MOBILITY EXPRESS CAPABLE
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table in this section. To help ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisories:

      - cisco-sa-20180502-aironet-ssh: Cisco Aironet 1800, 2800, and 3800
        Series Access Points Secure Shell Privilege Escalation Vulnerability
      - cisco-sa-20180502-ap-ptp: Cisco Aironet 1810, 1830, and 1850 Series
        Access Points Point-to-Point Tunneling Protocol Denial of Service
        Vulnerability
      - cisco-sa-20180502-wlc-ip: Cisco Wireless LAN Controller IP Fragment
        Reassembly Denial of Service Vulnerability
      - cisco-sa-20180502-wlc-mfdos: Cisco Wireless LAN Controller 802.11
        Management Frame Denial of Service Vulnerability

    In the following table, the left column lists major releases of Cisco
    software. The center column indicates whether a major release is affected
    by the vulnerability described in this advisory and the first minor release
    that includes the fix for this vulnerability. The right column indicates
    whether a major release is affected by all the vulnerabilities described in
    this collection of advisories and which release includes fixes for those
    vulnerabilities.

    Cisco Wireless LAN    First Fixed       First Fixed Release for All
    Controller Software   Release for This  Vulnerabilities Described in the
    Major Release         Vulnerability     Collection of Advisories
    Prior to 8.0          Not vulnerable    Not vulnerable
    8.1                   Not vulnerable    Not vulnerable
    8.2                   Not vulnerable    8.5.120.0
    8.3                   Not vulnerable    8.5.120.0
    8.4                   Affected; migrate 8.5.120.0
                          to 8.5.110.0
    8.5                   8.5.110.0         8.5.120.0
    8.6                   Not vulnerable    Not vulnerable
    8.7                   Not vulnerable    Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-ip

Revision History

    +----------+-----------------------------+----------+---------+---------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    +----------+-----------------------------+----------+---------+---------------+
    | 1.0      | Initial public release.     | --        | Final   | 2018-May-02   |
    +----------+-----------------------------+----------+---------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MGaH
-----END PGP SIGNATURE-----