-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3150
          Cisco Aironet 1560, 1800, 2800, and 3800 Series Access
                  Points Denial of Service Vulnerability
                              18 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Aironet
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0381  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-aironet-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Aironet 1560, 1800, 2800, and 3800 Series Access Points Denial of Service
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20181017-aironet-dos

First Published: 2018 October 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvh21953

CVE-2018-0381    

CWE-400

CVSS Score:
5.8  AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Cisco Aironet 1560, 1800, 2800, and 3800 Series
    Access Points (APs) software could allow an authenticated, adjacent
    attacker to cause an affected device to reload unexpectedly, resulting in
    a denial of service (DoS) condition.

    The vulnerability is due to a deadlock condition that may occur when an
    affected AP attempts to dequeue aggregated traffic that is destined to an
    attacker-controlled wireless client. An attacker who can successfully
    transition between multiple Service Set Identifiers (SSIDs) hosted on the
    same AP while replicating the required traffic patterns could trigger the
    deadlock condition. A watchdog timer that detects the condition will
    trigger a reload of the device, resulting in a DoS condition while the
    device restarts.

    Cisco has released software updates that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-aironet-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects only Cisco 1560, 1800, 2800, and 3800 Series
    Access Points that are running a vulnerable release of Cisco Mobility
    Express (ME) Software. For information about affected software releases,
    consult the Cisco bug ID(s) at the top of this advisory.

    Determining the Cisco Mobility Express Software Release

    To determine which Cisco Mobility Express Software release is running on a
    device, administrators can use the web interface or the CLI of the device.

    To use the web interface, do the following:

     1. Log in to the web interface
     2. Choose System Software > Software Upgrade
     3. Refer to the value in the System Software Version field

    To use the CLI, log in to the AP through a Telnet or an SSH session, issue
    the show version command, and then refer to the command output. The
    following example shows the command output for a Cisco Aironet 1852i
    Access Point that is running Cisco Mobility Express Software Release
    8.3.111.0:

        AP# show version

        cisco AIR-AP1852I-UXK9 ARMv7 Processor rev 0 (v71) with 997184/525160K bytes of memory.

        Processor board ID RFDP2BCR021
        AP Running Image : 8.3.111.0
        Primary Boot Image : 8.3.111.0
        Backup Boot Image : 8.1.106.33
        AP Image type : MOBILITY EXPRESS IMAGE
        AP Configuration : MOBILITY EXPRESS CAPABLE
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Small Business 100 Series Access Points
       Small Business 300 Series Access Points
       Small Business 500 Series Access Points
       Aironet 1540 Series Access Points

    Note: The Cisco Aironet 1550 Series Outdoor Access Point was not
    investigated because it has entered the end-of-life process. Refer to the
    End-of-Sale and End-of-Life Announcement for the Cisco Aironet 1550 Series
    Outdoor Access Point for additional information.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during resolution of a TAC support case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-aironet-dos

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | -        | Final  | 2018-October-17  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NWMQ
-----END PGP SIGNATURE-----