-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3176
   Cisco Access Points SSH Management Privilege Escalation Vulnerability
                             23 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Access Points
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1419  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-ap-LLjsGxv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Access Points SSH Management Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-cisco-ap-LLjsGxv
First Published: 2021 September 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw71885
CVE Names:       CVE-2021-1419
CWEs:            CWE-284

Summary

  o A vulnerability in the SSH management feature of multiple Cisco Access
    Points (APs) platforms could allow a local, authenticated user to modify
    files on the affected device and possibly gain escalated privileges.

    The vulnerability is due to improper checking on file operations within the
    SSH management interface. A network administrator user could exploit this
    vulnerability by accessing an affected device through SSH management to
    make a configuration change. A successful exploit could allow the attacker
    to gain privileges equivalent to the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-ap-LLjsGxv

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable software release with the access point SSH management feature
    enabled:
       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Catalyst 9100 APs
       Catalyst IW 6300 APs
       ESW6300 Series APs
       Integrated Access Point on 1100 Integrated Services Routers

    Determine Whether SSH Management is Enabled

    Note : The SSH management feature is not enabled by default.

    Customers using Cisco IOS XE Software can verify whether SSH management is
    enabled on the access point by checking the following settings in the Cisco
    Wireless LAN Controller web-based management interface:

    Configuration > Tags & Profiles > AP Join > Click on profile name > Verify
    SSH Configuration

    If the SSH box is checked, the SSH management feature is enabled.

    Customers using Cisco AireOS Software can verify whether SSH management has
    been enabled globally on managed access points by checking Wireless >
    Global Configuration and verifying the Global Telnet SSH setting.

    Customers can also verify whether SSH management is enabled on the access
    point by running the show running-config command and examining the SSH
    State value.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco Wireless LAN Controller devices that run either Cisco AireOS Software
    or Cisco IOS XE Software are not affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco
    Access Point series that is not listed in the Vulnerable Products section
    of this advisory. Access points that run Cisco IOS Software are not
    affected by this vulnerability.

Details

  o Exploitation of this vulnerability requires the SSH feature to be enabled.
    Devices without SSH management enabled are not vulnerable to exploitation.
    The SSH management feature is not required to remotely administer an access
    point from a Cisco Wireless LAN Controller device.

    An attacker must know the SSH management credentials locally defined on the
    access point in order to log in to an affected access point to exploit this
    vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

    However, customers who do not use the SSH management feature can disable it
    to close the attack vector on affected devices.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    The process to upgrade the APs requires administrators to upgrade the
    wireless controller to which the APs are registered.

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s):

    Access Points Managed by Wireless LAN Controller

    Cisco Wireless LAN Controller Software  First Fixed Release for This
    Release                                 Vulnerability
    8.5 and earlier                         Not affected.
    8.10                                    8.10.151.0

    Access Points Managed by Catalyst 9800 Wireless Controller

    Cisco Catalyst 9800 Wireless Controller    First Fixed Release for This
    Software Release                           Vulnerability
    16.12                                      16.12.6
    17.2 and earlier                           Migrate to a fixed release.
    17.3                                       17.3.3
    17.4                                       Migrate to a fixed release.
    17.5                                       Not affected.
    17.6                                       Not affected.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Richard Atkin of ITGL for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-ap-LLjsGxv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-22  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QCcq
-----END PGP SIGNATURE-----