-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3177
         Cisco Aironet Access Points WLAN Control Protocol Packet
                Buffer Leak Denial of Service Vulnerability
                             23 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Aironet Access Points
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34740  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-wpa-pktleak-dos-uSTyGrL

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Aironet Access Points WLAN Control Protocol Packet Buffer Leak Denial of
Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-airo-wpa-pktleak-dos-uSTyGrL
First Published: 2021 September 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu98674
CVE Names:       CVE-2021-34740
CWEs:            CWE-401

Summary

  o A vulnerability in the WLAN Control Protocol (WCP) implementation for Cisco
    Aironet Access Point (AP) software could allow an unauthenticated, adjacent
    attacker to cause a reload of an affected device, resulting in a denial of
    service (DoS) condition.

    This vulnerability is due to incorrect error handling when an affected
    device receives an unexpected 802.11 frame. An attacker could exploit this
    vulnerability by sending certain 802.11 frames over the wireless network to
    an interface on an affected AP. A successful exploit could allow the
    attacker to cause a packet buffer leak. This could eventually result in
    buffer allocation failures, which would trigger a reload of the affected
    device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-wpa-pktleak-dos-uSTyGrL

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco Aironet AP software:

       6300 Series Embedded Services APs
       Aironet 1540 Series
       Aironet 1560 Series
       Aironet 1800 APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Catalyst 9100 APs
       Catalyst IW6300 Heavy Duty Series APs
       Integrated APs on 1100 Integrated Services Routers (ISRs)

    Only the 8.10, 17.2, and 17.3 code trains are vulnerable. For information
    about which Cisco software releases are vulnerable, see the Fixed Software 
    section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco
    Access Point series that is not listed in the Vulnerable Products section
    of this advisory.

Indicators of Compromise

  o Exploitation of this vulnerability causes the WCP daemon process to
    unexpectedly restart and the AP to reload. This event would be indicated by
    the following syslog messages:

        systemd[1]: wcpd.service: main process exited, code=dumped, status=6/ABRT
        systemd[1]: Unit wcpd.service entered failed state.
        systemd[1]: wcpd.service failed.

    To view these syslog messages, use the show logging CLI command. If the AP
    reloaded unexpectedly and these syslog messages are present, contact Cisco
    Technical Assistance Center (TAC) to determine if this vulnerability was
    exploited on the device.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    The process to upgrade an AP requires administrators to upgrade the
    wireless controller to which the AP is registered. Customers are advised to
    upgrade to an appropriate fixed software release as indicated in the
    following table(s):

    Access Points Managed by Wireless LAN Controller or Mobility Express

    Cisco Wireless LAN Controller Software Release       First Fixed Release
    8.9 and earlier                                      Not vulnerable.
    8.10                                                 8.10.162.0 ^1

    1. The first vulnerable release is Release 8.10.121.0.

    Access Points Managed by Catalyst 9800 Wireless Controller or Embedded
    Wireless Controller (EWC) on Catalyst Access Points

    Cisco Catalyst 9800 Wireless          First Fixed Release
    Controller Software Release
    16.12 and earlier                     Not vulnerable.
    17.2                                  Migrate to a fixed release. ^1
    17.3                                  IOS XE Access Point Service Pack
                                          17.03.04.CSCvz17868 ^2
    17.4 and later                        Not vulnerable.

    1. The first vulnerable release is Release 17.2.1.
    2. The first fixed release for this vulnerability is Release 17.3.4.
    However, in order to fix this vulnerability and CSCvz08781 , the
    recommendation is to upgrade to Release 17.3.4 and install the IOS XE
    Access Point Service Pack 17.03.04.CSCvz17868.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-wpa-pktleak-dos-uSTyGrL

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-22  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bZYL
-----END PGP SIGNATURE-----