-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1623
            Cisco Wireless LAN Controller Management Interface
                    Authentication Bypass Vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20695  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-auth-bypass-JRNhV4fF

Comment: CVSS (Max):  10.0 CVE-2022-20695 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Wireless LAN Controller Management Interface Authentication Bypass
Vulnerability

Priority:        Critical
Advisory ID:     cisco-sa-wlc-auth-bypass-JRNhV4fF
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCwa43249
CVE Names:       CVE-2022-20695
CWEs:            CWE-303

Summary

  o A vulnerability in the authentication functionality of Cisco Wireless LAN
    Controller (WLC) Software could allow an unauthenticated, remote attacker
    to bypass authentication controls and log in to the device through the
    management interface

    This vulnerability is due to the improper implementation of the password
    validation algorithm. An attacker could exploit this vulnerability by
    logging in to an affected device with crafted credentials. A successful
    exploit could allow the attacker to bypass authentication and log in to the
    device as an administrator. The attacker could obtain privileges that are
    the same level as an administrative user but it depends on the crafted
    credentials.

    Note: This vulnerability exists because of a non-default device
    configuration that must be present for it to be exploitable. For details
    about the vulnerable configuration, see the Vulnerable Products section of
    this advisory.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-auth-bypass-JRNhV4fF

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    Cisco WLC Software Release 8.10.151.0 or Release 8.10.162.0 and have
    macfilter radius compatibility configured as Other :

       3504 Wireless Controller
       5520 Wireless Controller
       8540 Wireless Controller
       Mobility Express
       Virtual Wireless Controller (vWLC)

    Note: The vulnerable releases noted above are available in the Software
    Center on Cisco.com. In addition, specific customers have been given the
    following vulnerable escalation builds that are not in the Software Center:

       8.10.151.4 to 8.10.151.10
       8.10.162.1 to 8.10.162.14

    Determine the Configuration

    To determine whether the Cisco WLC configuration is vulnerable, issue the
    show macfilter summary CLI command. If RADIUS compatibility mode is other ,
    as shown in the following example, the device is considered vulnerable:

        wlc > show macfilter summary

        MAC Filter RADIUS Compatibility mode............. Other
        MAC Filter Delimiter............................. Single-Hyphen
        MAC Filter Entries............................... 0


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Catalyst 9800 Embedded Wireless Controller for Catalyst 9300, 9400, and
        9500 Series Switches
       Catalyst 9800 Series Wireless Controllers
       Catalyst 9800 Wireless Controller for Cloud
       Embedded Wireless Controller on Catalyst Access Points
       Wireless LAN Controller (WLC) AireOS products not listed in the
        Vulnerable Products section

Workarounds

  o There are workarounds that addresses this vulnerability. Choose one of the
    following based on the environment:

    Option 1: No Macfilters in the Environment

    Customers who do not use macfilters can reset the macfilter radius
    compatibility mode to the default value using the following CLI command:

        wlc > config macfilter radius-compat cisco

    Option 2: Macfilters in the Environment

    Customers who use macfilters and who are able to change the radius server
    configuration to match other possible compatibility modes can modify the
    macfilter compatibility to either cisco or free using one of the following
    CLI commands:

        wlc > config macfilter radius-compat cisco
        wlc > config macfilter radius-compat free

    For more information about the different macfilter compatibility modes, see
    Cisco Wireless Controller Command Reference .

    While these workarounds have been deployed and were proven successful in a
    test environment, customers should determine the applicability and
    effectiveness in their own environment and under their own use conditions.
    Customers should be aware that any workaround or mitigation that is
    implemented may negatively impact the functionality or performance of their
    network based on intrinsic customer deployment scenarios and limitations.
    Customers should not deploy any workarounds or mitigations before first
    evaluating the applicability to their own environment and any impact to
    such environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. Customers are advised to upgrade
    to an appropriate fixed software release as indicated in this section.

    Cisco Wireless LAN Controller Release             First Fixed Release
    8.9 and earlier                                   Not vulnerable
    8.10.142.0 and earlier                            Not vulnerable
    8.10.151.0 and later                              8.10.171.0

    To download the software from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all .
     2. Choose Wireless > Wireless LAN Controller > Standalone Controllers .
     3. Choose a specific product from the right pane of the product selector.
     4. Choose a hardware platform from the left pane of the software page.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank a security researcher with Bispok for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-auth-bypass-JRNhV4fF

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0dpl
-----END PGP SIGNATURE-----