-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1351
        Cisco Wireless LAN Controller and Aironet Access Points IOS
            WebAuth Client Authentication Bypass Vulnerability
                                3 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
                   Cisco Aironet Access Points
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0247  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Wireless LAN Controller and Aironet Access Points IOS WebAuth Client
Authentication Bypass Vulnerability

Medium

Advisory ID:
cisco-sa-20180502-aironet-auth

First Published:
2018 May 2 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc79502
CSCvf71789
 
CVE-2018-0247
 
CWE-287
 
CVSS Score:
Base 4.7
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0247
 
CWE-287

Summary

  o A vulnerability in Web Authentication (WebAuth) clients for the Cisco
    Wireless LAN Controller (WLC) and Aironet Access Points running Cisco IOS
    Software could allow an unauthenticated, adjacent attacker to bypass
    authentication and pass traffic.

    The vulnerability is due to incorrect implementation of authentication for
    WebAuth clients in a specific configuration. An attacker could exploit this
    vulnerability by sending traffic to local network resources without having
    gone through authentication. A successful exploit could allow the attacker
    to bypass authentication and pass traffic.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Aironet
    Access Points running Cisco IOS Software and Cisco Wireless LAN Controller
    (WLC) releases prior to 8.5.110.0 for the following specific WLC
    configuration only:

    1. The Access Point (AP) is configured in FlexConnect Mode with NAT.
    2. The WLAN is configured for central switching, meaning the client is
    being assigned a unique IP address.
    3. The AP is configured with a Split Tunnel access control list (ACL) for
    access to local network resources, meaning the AP is doing the NAT on the
    connection.
    4. The client is using WebAuth.

    This vulnerability does not apply to .1x clients in the same configuration.

    For the latest and most detailed information about affected software
    releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth

Revision History

    +----------+-----------------------------+----------+---------+---------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    +----------+-----------------------------+----------+---------+---------------+
    | 1.0      | Initial public release.     | --        | Final   | 2018-May-02   |
    +----------+-----------------------------+----------+---------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Mllf
-----END PGP SIGNATURE-----