-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1603
          Cisco Embedded Wireless Controller with Catalyst Access
              Points IP Flood Denial of Service Vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Embedded Wireless Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20622  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ip-flood-dos-6hxxENVQ

Comment: CVSS (Max):  8.6 CVE-2022-20622 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Embedded Wireless Controller with Catalyst Access Points IP Flood Denial
of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ap-ip-flood-dos-6hxxENVQ
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx88847
CVE Names:       CVE-2022-20622
CWEs:            CWE-770

Summary

  o A vulnerability in IP ingress packet processing of the Cisco Embedded
    Wireless Controller with Catalyst Access Points Software could allow an
    unauthenticated, remote attacker to cause the device to reload
    unexpectedly, causing a denial of service (DoS) condition. The device may
    experience a performance degradation in traffic processing or high CPU
    usage prior to the unexpected reload.

    This vulnerability is due to improper rate limiting of IP packets to the
    management interface. An attacker could exploit this vulnerability by
    sending a steady stream of IP traffic at a high rate to the management
    interface of the affected device. A successful exploit could allow the
    attacker to cause the device to reload.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ip-flood-dos-6hxxENVQ

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices if they are running a vulnerable
    release of Cisco Embedded Wireless Controller with Catalyst Access Points
    Software.

    Note: To be vulnerable, devices must have the default configuration.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Catalyst 9800 Embedded Wireless Controller for Catalyst 9300, 9400, and
        9500 Series Switches
       IOS Software
       IOS XE Software
       IOS XR Software
       Meraki products
       NX-OS Software
       Wireless LAN Controller (WLC) AireOS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    The process to upgrade an access point (AP) requires administrators to
    upgrade the wireless controller to which the AP is registered. Customers
    are advised to upgrade to an appropriate fixed software release as
    indicated in the following table(s):

    Cisco Embedded Wireless Controller with Catalyst Access First Fixed Release
    Points Software Release
    16.12 and earlier                                       Not affected.
    17.2                                                    Not affected.
    17.3                                                    17.3.4
    17.4                                                    Migrate to a fixed
                                                            release.
    17.5                                                    Migrate to a fixed
                                                            release.
    17.6                                                    17.6.1

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found by Miroslav Popovic of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ip-flood-dos-6hxxENVQ

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0D2H
-----END PGP SIGNATURE-----