-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1714
         Cisco Access Point Software Association Request Denial of
                           Service Vulnerability
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Business 150 APs and 151 Mesh Extenders
                   Catalyst 9100 APs
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20112  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-assoc-dos-D2SunWK2

Comment: CVSS (Max):  7.4 CVE-2023-20112 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Access Point Software Association Request Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ap-assoc-dos-D2SunWK2
First Published: 2023 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb04244
CVE Names:       CVE-2023-20112

Summary

  o A vulnerability in Cisco access point (AP) software could allow an
    unauthenticated, adjacent attacker to cause a denial of service (DoS)
    condition on an affected device.

    This vulnerability is due to insufficient validation of certain parameters
    within 802.11 frames. An attacker could exploit this vulnerability by
    sending a wireless 802.11 association request frame with crafted parameters
    to an affected device. A successful exploit could allow the attacker to
    cause an unexpected reload of an affected device, resulting in a DoS
    condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-assoc-dos-D2SunWK2

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable software release:

       Business 150 APs and 151 Mesh Extenders
       Catalyst 9100 APs

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco
    access point series that is not listed in the Vulnerable Products section
    of this advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following tables, the left column lists Cisco software releases. The
    center column indicates whether a release is affected by the vulnerability
    described in this advisory and the first release that includes the fix for
    this vulnerability. The right column indicates whether a release is
    affected by all the vulnerabilities described in this bundle of advisories
    and which release includes fixes for those vulnerabilities.

    APs Managed by Cisco Wireless LAN Controller (WLC) or Mobility Express (ME)

    Cisco Wireless LAN Controller Software Release  First Fixed Release
    8.8 and earlier                                 Not vulnerable.
    8.9                                             Migrate to a fixed release.
    8.10                                            8.10.171.0

    APs Managed by Catalyst 9800 Series Wireless Controller or Embedded
    Wireless Controller (EWC)

    Cisco Catalyst 9800 Series Wireless Controller       First Fixed Release
    Software Release
    Earlier than 16.12                                   Not vulnerable.
    16.12                                                16.12.8
    17.1                                                 Migrate to a fixed
                                                         release.
    17.2                                                 Migrate to a fixed
                                                         release.
    17.3                                                 17.3.5
    17.4                                                 Migrate to a fixed
                                                         release.
    17.5                                                 Migrate to a fixed
                                                         release.
    17.6                                                 17.6.3
    17.7                                                 Migrate to a fixed
                                                         release.
    17.8                                                 Not vulnerable.
    17.9                                                 Not vulnerable.

    Business APs and Mesh Extenders

    Cisco Business 150 AP and 151 Mesh Extender         First Fixed Release
    Software Release
    10.2.2 and earlier                                  Migrate to a fixed
                                                        release.
    10.3.2                                              10.3.2.0

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Luke Jenkins of Weber State University for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-assoc-dos-D2SunWK2

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-MAR-22  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=5juj
-----END PGP SIGNATURE-----