-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3874
                Cisco Aironet Access Points vulnerabilities
                              17 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Aironet Access Points
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15265 CVE-2019-15261 CVE-2019-15260
                   CVE-2018-0234  

Reference:         ESB-2018.1366.2

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-pptp-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-airo-unauth-access

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Aironet Access Points Bridge Protocol Data Unit Port Disable Denial of
Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-airo-dos

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     Yes

Cisco Bug IDs:   CSCvn80147

CVE-2019-15265   

CWE-20

CVSS Score:
7.4  AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the bridge protocol data unit (BPDU) forwarding
    functionality of Cisco Aironet Access Points (APs) could allow an
    unauthenticated, adjacent attacker to cause an AP port to go into an error
    disabled state.

    The vulnerability occurs because BPDUs received from specific wireless
    clients are forwarded incorrectly. An attacker could exploit this
    vulnerability on the wireless network by sending a steady stream of crafted
    BPDU frames. A successful exploit could allow the attacker to cause a
    limited denial of service (DoS) attack because an AP port could go offline.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-airo-dos

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable software release:

       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs

    The first vulnerable release was 8.5. See the Details section in the bug ID
    (s) at the top of this advisory for the most complete and current
    information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o A possible workaround for the vulnerability is to reconfigure the Aironet
    AP port from spanning-tree bpduguard enable to spanning-tree bpdu filtering
    .

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Aironet Access Point software releases
    8.5.151.0 and later, 8.8.120.0 and later, and 8.9.100.0 and later contained
    the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-airo-dos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+


- --------------------------------------------------------------------------------


Cisco Aironet Access Points Point-to-Point Tunneling Protocol Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20191016-airo-pptp-dos

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs: CSCvk79807

CVE-2019-15261   

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Point-to-Point Tunneling Protocol (PPTP) VPN packet
    processing functionality in Cisco Aironet Access Points (APs) could allow
    an unauthenticated, remote attacker to cause an affected device to reload,
    resulting in a denial of service (DoS) condition.

    The vulnerability is due to insufficient validation of Generic Routing
    Encapsulation (GRE) frames that pass through the data plane of an affected
    AP. An attacker could exploit this vulnerability by associating to a
    vulnerable AP, initiating a PPTP VPN connection to an arbitrary PPTP VPN
    server, and sending a malicious GRE frame through the data plane of the AP.
    A successful exploit could allow the attacker to cause an internal process
    of the targeted AP to crash, which in turn would cause the AP to reload.
    The AP reload would cause a DoS condition for clients that are associated
    with the AP.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-airo-pptp-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable software release:

       Aironet 1810 Series APs
       Aironet 1830 Series APs
       Aironet 1850 Series APs

    For information about which software releases are vulnerable, see the Fixed
    Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs not listed in the Vulnerable Products section
        of this advisory
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Catalyst 9100 APs

Details

  o This vulnerability is a reintroduction of CVE-2018-0234.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the table in this section. To help ensure a complete upgrade solution,
    consider that this advisory is part of a collection that includes the
    following advisories:

       cisco-sa-20191016-airo-capwap-dos : Cisco Aironet Access Points and
        Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability
       cisco-sa-20191016-airo-pptp-dos : Cisco Aironet Access Points
        Point-to-Point Tunneling Protocol Denial of Service Vulnerability
       cisco-sa-20191016-airo-unauth-access : Cisco Aironet Access Points
        Unauthorized Access Vulnerability
       cisco-sa-20191016-wlc-ssh-dos : Cisco Wireless LAN Controller Secure
        Shell Denial of Service Vulnerability

    In the following table, the left column lists Cisco software releases. The
    center column indicates whether a release is affected by the vulnerability
    described in this advisory and the first release that includes the fix for
    this vulnerability. The right column indicates whether a release is
    affected by all the vulnerabilities described in this collection of
    advisories and which release includes fixes for those vulnerabilities.

    Cisco Aironet AP  First Fixed Release Recommended Release for All
    Software Major    for This            Vulnerabilities Described in the
    Release           Vulnerability       Collection of Advisories
    Earlier than 8.0  Not vulnerable      8.5.151.0
    8.0               Not vulnerable      8.5.151.0
    8.1               Not vulnerable      8.5.151.0
    8.2               Not vulnerable      8.5.151.0
    8.3               Not vulnerable      8.5.151.0
    8.4               8.5.151.0 ^1        8.5.151.0
    8.5               8.5.151.0 ^1        8.5.151.0
    8.6               Not vulnerable      8.8.125.0
    8.7               Not vulnerable      8.8.125.0
    8.8               8.8.125.0 ^2        8.8.125.0
    8.9               8.9.111.0           8.9.111.0
    8.10              Not vulnerable      Not vulnerable

    1. For Release 8.5, releases 8.5.110.0 and later, but earlier than
    8.5.140.0, are not vulnerable.
    2. For Release 8.8, releases earlier than 8.8.111.0 are not vulnerable.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-airo-pptp-dos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+


- --------------------------------------------------------------------------------


Cisco Aironet Access Points Unauthorized Access Vulnerability

Priority:        Critical

Advisory ID:     cisco-sa-20191016-airo-unauth-access

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm54888

CVE-2019-15260   

CWE-284

CVSS Score:
9.8  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Aironet Access Points (APs) Software could allow
    an unauthenticated, remote attacker to gain unauthorized access to a
    targeted device with elevated privileges.

    The vulnerability is due to insufficient access control for certain URLs on
    an affected device. An attacker could exploit this vulnerability by
    requesting specific URLs from an affected AP. An exploit could allow the
    attacker to gain access to the device with elevated privileges. While the
    attacker would not be granted access to all possible configuration options,
    it could allow the attacker to view sensitive information and replace some
    options with values of their choosing, including wireless network
    configuration. It would also allow the attacker to disable the AP, creating
    a denial of service (DoS) condition for clients associated with the AP.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-airo-unauth-access

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products running a
    vulnerable software release:

       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs

    For information about which software releases are vulnerable, see the Fixed
    Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Catalyst 9100 APs

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the table in this section. To help ensure a complete upgrade solution,
    consider that this advisory is part of a collection that includes the
    following advisories:

       cisco-sa-20191016-airo-capwap-dos : Cisco Aironet Access Points and
        Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability
       cisco-sa-20191016-airo-pptp-dos : Cisco Aironet Access Points
        Point-to-Point Tunneling Protocol Denial of Service Vulnerability
       cisco-sa-20191016-airo-unauth-access : Cisco Aironet Access Points
        Unauthorized Access Vulnerability
       cisco-sa-20191016-wlc-ssh-dos : Cisco Wireless LAN Controller Secure
        Shell Denial of Service Vulnerability

    In the following table, the left column lists Cisco software releases. The
    center column indicates whether a release is affected by the vulnerability
    described in this advisory and the first release that includes the fix for
    this vulnerability. The right column indicates whether a release is
    affected by all the vulnerabilities described in this collection of
    advisories and which release includes fixes for those vulnerabilities.

    Cisco Aironet AP  First Fixed Release Recommended Release for All
    Software Major    for This            Vulnerabilities Described in the
    Release           Vulnerability       Collection of Advisories
    Earlier than 8.0  Not vulnerable      8.5.151.0
    8.0               Not vulnerable      8.5.151.0
    8.1               Not vulnerable      8.5.151.0
    8.2               Not vulnerable      8.5.151.0
    8.3               Not vulnerable      8.5.151.0
    8.4               Not vulnerable      8.5.151.0
    8.5               8.5.151.0           8.5.151.0
    8.6               Not vulnerable      8.8.125.0
    8.7               Not vulnerable      8.8.125.0
    8.8               8.8.120.0           8.8.125.0
    8.9               Not vulnerable      8.9.111.0
    8.10              Not vulnerable      Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-airo-unauth-access

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6Cyv
-----END PGP SIGNATURE-----