-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0210
       Texas Instruments Bluetooth Low Energy Denial of Service and
                    Remote Code Execution Vulnerability
                              24 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Texas Instruments Bluetooth Low Energy
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16986  

Reference:         ESB-2018.3501.2

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181101-ap

- --------------------------BEGIN INCLUDED TEXT--------------------

cisco-aler]Cisco Security Advisory
Texas Instruments Bluetooth Low Energy Denial of Service and Remote Code
Execution Vulnerability

Priority:High
Advisory ID: cisco-sa-20181101-ap
First Published: 2018 November 1 15:00 GMT
Last Updated: 2019 January 23 22:50 GMT
Version 1.4: Final
Workarounds: No workarounds available

Cisco Bug IDs: CSCvk44163
CVE-2018-16986
CWE-415
CVSS Score: Base 8.8
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X


Summary

  * On November 1st, 2018, Armis announced the presence of a Remote Code
    Execution (RCE) or Denial of Service (DoS) vulnerability in the Bluetooth
    Low Energy (BLE) Stack on Texas Instruments (TI) chips CC2640 and CC2650.
    This vulnerability has been assigned the Common Vulnerabilities and
    Exposures (CVE) ID of CVE-2018-16986.

    The vulnerability is due to a memory corruption condition that may occur
    when processing malformed BLE frames. An attacker in close proximity to an
    affected device that is actively scanning could exploit the issue by
    broadcasting malformed BLE frames. A successful exploit may result in the
    attacker gaining the ability to execute arbitrary code or cause a denial of
    service condition on an affected device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20181101-ap

Affected Products

  * Vulnerable Products

    The following table lists Cisco products that are affected by the
    vulnerability described in this advisory:

    Product                                     Cisco Bug   Fixed Release
                                                ID          Availability
    Cisco 1540 Aironet Series Outdoor Access    CSCvk44163  8.8.100.0
    Points
    Cisco 1800i Aironet Access Points           CSCvk44163  8.8.100.0
    Cisco 1810 Aironet Access Points            CSCvk44163  8.8.100.0
    Cisco 1815i Aironet Access Points           CSCvk44163  8.8.100.0
    Cisco 1815m Aironet Access Points           CSCvk44163  8.8.100.0
    Cisco 1815w Aironet Access Points           CSCvk44163  8.8.100.0
    Cisco 4800 Aironet Access Points            CSCvk44163  8.8.100.0
    Meraki MR30H Access Point                   N/A         MR 25.13 and later
    Meraki MR33 Access Point                    N/A         MR 25.13 and later
    Meraki MR74 Access Point                    N/A         MR 25.13 and later 
    Meraki MR42E Access Point                   N/A         MR 26.1 and later
    Meraki MR53E Access Point                   N/A         MR 26.1 and later


    Determining if the Cisco Aironet Access Point Supports BLE

    Cisco Aironet Access Points first supported the BLE feature in software
    release 8.7, which means an Access Point is only vulnerable if running
    software release 8.7.102.0 or 8.7.106.0. To determine if a device supports
    BLE, the administrator can issue the show controllers bleRadio 0 interface 
    command. If the command is not recognized or the error message BLE not
    supported on this platform is displayed, the Access Point does not support
    BLE and is considered not vulnerable.

        ap# show controllers bleRadio 0 interface
        % Unrecognized command

        ap# show controllers bleRadio 0 interface
        BLE not supported on this platform


    Determining if the Cisco Aironet Access Point with BLE Support is
    Vulnerable

    If a Cisco Aironet Access Point does support BLE, it is only vulnerable if
    BLE is active and BLE scan mode is enabled (BLE scan mode is disabled by
    default). The administrator can issue the show controllers bleRadio 0
    interface command and if the Device Status is Unknown the Access Point is
    not vulnerable.

        ap# show controllers bleRadio 0 interface

        Active BLE host interface       : /dev/ttyMSM1
        Device Status                   : Unknown
        Device resets                   : 0
        Heart beat status               : Off


    The Cisco Aironet Access Points have BLE scan mode disabled by default. The
    administrator can issue show controllers bleRadio 0 timers and if the Scan
    timer status is Not Running, the Access Point is not vulnerable.

        ap# show controllers bleRadio 0 timers

        Timers
        ------
        Scan timer status       : Not Running


    In addition, if the administrator issues the show controllers bleRadio 0
    scan brief and there are no entries displayed, the Access Point is not
    vulnerable.

        ap# show controllers bleRadio 0 scan brief
        Profile MAC  RSSI(-dBm)  RSSI@1meter(-dBm)  Last-heard


    Determining the BLE Status from the WLC Controller

    The administrator can also issue the WLC controller command show advanced
    ble summary to get the BLE status of the Access Point from the WLC
    controller.


    wlc# show advanced ble summary
    Global BLE Mgmt Admin State: DOWN

    BLE summary for all APs

    AP Name                       Interface        Admin State  Operation State
    --------------------------    ---------        -----------  ---------------
    ap1800i-r2sw1-te-1-0-11       Integrated       DOWN         Non Operational
    ap3800i_r2-sw1-Te1-0-5        USB dongle       DOWN         Non Operational



    Determining the Cisco Wireless LAN Controller Software Release

    To determine which Cisco Wireless LAN Controller (WLC) Software release is
    running on a device, administrators can use the controller?s web interface
    or the CLI.

    To use the web interface, do the following:

     1. In a browser, log in to the controller?s web interface
     2. Click the Monitor tab
     3. Click Summary in the left pane
     4. Under Controller Summary, the Software Version field shows the release
        number of the software that is currently running on the device

    To use the CLI, log in to the controller via Telnet, issue the show sysinfo
    command, and then refer to the value in the Product Version field of the
    command output. The following example shows the command output for a device
    that is running Cisco WLC Software Release 8.7.106.0:

        (wlc)> show sysinfo

        Manufacturer's Name.............................. Cisco Systems Inc.
        Product Name..................................... Cisco Controller
        Product Version.................................. 8.7.106.0
        Bootloader Version............................... 1.0.1
        Field Recovery Image Version..................... 6.0.182.0
        Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27
        Build Type....................................... DATA + WPS
        .
        .
        .


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

      + Aironet 1800s Active Sensor
      + Aironet 1815t Series Access Points
      + Aironet 1830 Series Access Points
      + Aironet 1850 Series Access Points
      + Aironet 1560 Series Outdoor Access Points
      + Aironet 2800 Series Access Points
      + Aironet 3800 Series Access Points
      + Aironet Access Points - Running Cisco IOS Software

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bugs
    identified in the Vulnerable Products section of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    TAC or their contracted maintenance providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.

Source

  * Cisco would like to thank Ben Seri, VP of Research at Armis, for finding
    and reporting this vulnerability.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20181101-ap

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version |       Description        |  Section   | Status |       Date       |
    |---------+--------------------------+------------+--------+------------------|
    |         | The Meraki product names | Vulnerable |        |                  |
    | 1.4     | and firmware versions    | Products   | Final  | 2019-January-23  |
    |         | were updated.            |            |        |                  |
    |---------+--------------------------+------------+--------+------------------|
    | 1.3     | The internal release     | N/A        | Final  | 2019-January-02  |
    |         | mapping was updated.     |            |        |                  |
    |---------+--------------------------+------------+--------+------------------|
    |         | Added the WLC command    |            |        |                  |
    |         | "show advanced ble       | Vulnerable |        |                  |
    | 1.2     | summary" to get the BLE  | Products   | Final  | 2018-December-13 |
    |         | status from the WLC      |            |        |                  |
    |         | controller.              |            |        |                  |
    |---------+--------------------------+------------+--------+------------------|
    |         | Added Cisco Aironet 1560 | Products   |        |                  |
    | 1.1     | Series Outdoor Access    | Confirmed  | Final  | 2018-November-02 |
    |         | Points as not            | Not        |        |                  |
    |         | vulnerable.              | Vulnerable |        |                  |
    |---------+--------------------------+------------+--------+------------------|
    | 1.0     | Initial public release.  | ?          | Final  | 2018-November-01 |
    +-----------------------------------------------------------------------------+
Show Less

- -------------------------------------------------------------------------------

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RMYu
-----END PGP SIGNATURE-----