-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1323.2
 Cisco Mobility Express Software Cross-Site Request Forgery Vulnerability
                               21 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Aironet 1540 Series Access Points
                   Aironet 1560 Series Access Points
                   Aironet 1800 Series Access Points
                   Aironet 2800 Series Access Points
                   Aironet 3800 Series Access Points
                   Aironet 4800 Series Access Points
                   Catalyst IW6300 Access Points
                   6300 Embedded Services Access Points
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3261  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
   cisco-sa-mob-exp-csrf-b8tFec24

Revision History:  April 21 2020: First fixed releases added for 8.9 and 8.10.
                   April 16 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Mobility Express Software Cross-Site Request Forgery Vulnerability

Priority:        High

Advisory ID:     cisco-sa-mob-exp-csrf-b8tFec24

First Published: 2020 April 15 16:00 GMT

Last Updated:    2020 April 20 15:36 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq88209

CVE-2020-3261    

CWE-352

CVSS Score:
8.1  AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Mobility
    Express Software could allow an unauthenticated, remote attacker to conduct
    a cross-site request forgery (CSRF) attack on an affected system.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface on an affected device. An attacker could exploit this
    vulnerability by persuading a user with an active session on an affected
    device to follow a malicious link. A successful exploit could allow the
    attacker to perform arbitrary actions, including modifying the
    configuration, with the privilege level of the user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-mob-exp-csrf-b8tFec24

    This advisory is part of the April 2020 Cisco Aironet AP, Mobility Express,
    and WLC Software Security Advisory Bundled Publication, which includes four
    Cisco Security Advisories that describe four vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: April 2020 Cisco Aironet AP, Mobility Express and WLC Software
    Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco Mobility Express Software:

       Aironet 1540 Series Access Points
       Aironet 1560 Series Access Points
       Aironet 1800 Series Access Points
       Aironet 2800 Series Access Points
       Aironet 3800 Series Access Points
       Aironet 4800 Series Access Points
       Catalyst IW6300 Access Points
       6300 Embedded Services Access Points

    For more information about which Cisco software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Catalyst
    9100 Series Access Points.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists Cisco software releases. The
    center column indicates whether a release is affected by the vulnerability
    described in this advisory and the first release that includes the fix for
    this vulnerability. The right column indicates whether a release is
    affected by all the vulnerabilities described in this bundle of advisories
    and which release includes fixes for those vulnerabilities.

    Cisco Mobility       First Fixed        Recommended Release for All
    Express Major        Release for This   Vulnerabilities Described in This
    Software Release     Vulnerability      Bundle of Advisories
    8.0 and earlier      Not vulnerable ^1  Not vulnerable ^1
    8.1                  8.8.130.0          8.5.161.0 ^2
    8.2                  8.8.130.0          8.5.161.0 ^2
    8.3                  8.8.130.0          8.5.161.0 ^2
    8.4                  8.8.130.0          8.5.161.0 ^2
    8.5                  8.8.130.0          8.5.161.0 ^2
    8.6                  8.8.130.0          8.8.130.0
    8.7                  8.8.130.0          8.8.130.0
    8.8                  8.8.130.0          8.8.130.0
    8.9                  8.10.105.0         8.10.121.0
    8.10                 8.10.105.0         8.10.121.0

    1. Mobility Express is not supported in releases 8.0 and earlier.
    2. If the deployment is based on a Mobility Express controller, Cisco
    recommends migrating to Release 8.8.130.0.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o April 2020 Cisco Aironet AP, Mobility Express, and WLC Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-mob-exp-csrf-b8tFec24

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.1     | Updated first fixed release | Fixed    | Final  | 2020-APR-20 |
    |         | for releases 8.9 and 8.10.  | Releases |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2020-APR-15 |
    +---------+-----------------------------+----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hzxb
-----END PGP SIGNATURE-----