-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1612
        Cisco IOS XE Wireless Controller Software for the Catalyst
            9000 Family CAPWAP Denial of Service Vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Wireless Controller Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20682  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-capwap-mdns-6PSn7gKU

Comment: CVSS (Max):  8.6 CVE-2022-20682 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP
Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-c9800-capwap-mdns-6PSn7gKU
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy07717
CVE Names:       CVE-2022-20682
CWEs:            CWE-690

Summary

  o A vulnerability in the Control and Provisioning of Wireless Access Points
    (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software
    for the Catalyst 9000 Family could allow an unauthenticated, remote
    attacker to cause a denial of service (DoS) condition on an affected
    device.

    This vulnerability is due to inadequate input validation of incoming CAPWAP
    packets encapsulating multicast DNS (mDNS) queries. An attacker could
    exploit this vulnerability by connecting to a wireless network and sending
    a crafted mDNS query, which would flow through and be processed by the
    wireless controller. A successful exploit could allow the attacker to cause
    the affected device to crash and reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-capwap-mdns-6PSn7gKU

    This advisory is part of the April 2022 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco devices if they are running
    a vulnerable release of Cisco IOS XE Wireless Controller Software for the
    Catalyst 9000 Family and have the mDNS gateway feature enabled (disabled by
    default):

       Catalyst 9800 Embedded Wireless Controllers for Catalyst 9300, 9400,
        and 9500 Series Switches
       Catalyst 9800 Series Wireless Controllers
       Catalyst 9800-CL Wireless Controllers for Cloud
       Embedded Wireless Controllers on Catalyst Access Points

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether the mDNS gateway feature is enabled on a device, log
    in to the device CLI and issue the command show mdns-sd summary . If the
    mDNS gateway feature is enabled, then issue the command show run | section
    wlan to verify whether any WLANs are configured to use the mDNS gateway. If
    both conditions are true, the device is vulnerable.

    The following example shows the output of the commands listed above for a
    device that has the mDNS gateway feature globally enabled and active on a
    WLAN:

        WLC#show mdns-sd summary
        mDNS Gateway: Enabled
        Mode: Default
        Active Query Periodicity (in minutes): 30
        Transport Type: IPv4
        mDNS AP service policy: default-mdns-service-policy

        WLC#show run | section wlan
        aaa attribute list wlan_lobby_access
         wlan ssidname policy default-policy-profile
        wlan ssidname 1 ssidname
         mdns-sd-interface gateway
         no shutdown 


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software
       Wireless LAN Controller (WLC) AireOS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-capwap-mdns-6PSn7gKU

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x/pN
-----END PGP SIGNATURE-----