-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2676
         Cisco IOS Access Points Software 802.11r Fast Transition
                      Denial of Service Vulnerability
                               18 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS Access Points
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1920  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-aironet-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS Access Points Software 802.11r Fast Transition Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190717-aironet-dos

First Published: 2019 July 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvg95745

CVE-2019-1920    

CWE-20

CVSS Score:
7.4  AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the 802.11r Fast Transition (FT) implementation for
    Cisco IOS Access Points (APs) Software could allow an unauthenticated,
    adjacent attacker to cause a denial of service (DoS) condition on an
    affected interface.

    The vulnerability is due to a lack of complete error handling condition for
    client authentication requests sent to a targeted interface configured for
    FT. An attacker could exploit this vulnerability by sending crafted
    authentication request traffic to the targeted interface, causing the
    device to restart unexpectedly.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190717-aironet-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Access Points that are running an affected
    version of Cisco IOS Access Point Software configured for 802.11r FT.

    Verification of 802.11r Fast Transition (FT) Configuration From the CLI:

    Procedure:

    From the CLI of the WLC for which the AP is associated, administrators may
    issue the following show command to verify if the 802.11r FT feature is
    configured on the device.

    Command:

        (Cisco Controller) > show wlan <wlan id>

        <snip>

        Security

        802.11 Authentication................Open System

        FT Support.....................Disabled

        Static WEP Keys................Disabled

        802.1X.........................Disabled

        Wi-Fi Protected Access (WPA/WPA2).....Enabled

    Verifying 802.11r Fast Transition (FT) Configuration From the (GUI) :

    Procedure:

    Step 1 : Choose the WLANs tab to open the WLANs window.
    Step 2 : Click a WLAN ID .
    Step 3 : Choose Security > Layer 2 to verify if the Fast Transition feature
    is enabled or disabled on the device.

    It is important to note the available adaptive option that exists within
    the drop-down menu when configuring 802.11r Fast Transition for the
    respective WLAN. This feature, if selected, could allow compatible 802.11r
    Fast Transition wireless clients to utilize Fast Transition and become
    vulnerable to the issue listed in the Summary section.

    For information about which Cisco Access Point Software releases are
    vulnerable, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists major Cisco software
    releases. The right column indicates whether a major release is affected by
    the vulnerability described in this advisory and the first minor release
    that includes the fix for this vulnerability.

    Cisco IOS Access Points Major Software  First Fixed Release for This
    Release                                 Vulnerability
    Prior to 8.0                            8.2.170.0
    8.0                                     8.2.170.0
    8.1                                     8.2.170.0
    8.2                                     8.2.170.0
    8.3                                     8.3.150.0
    8.4                                     8.5.131.0
    8.5                                     8.5.131.0
    8.6                                     8.8.100.0
    8.7                                     8.8.100.0
    8.8                                     Not vulnerable
    8.9                                     Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190717-aironet-dos

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-17  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j2Oj
-----END PGP SIGNATURE-----