-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4822
 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100
    Series Access Points UDP Processing Denial of Service Vulnerability
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Catalyst 9100 Series Access Points
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20848  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz

Comment: CVSS (Max):  8.6 CVE-2022-20848 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series
Access Points UDP Processing Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-wlc-udp-dos-XDyEwhNz
First Published: 2022 September 28 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb18118
CVE Names:       CVE-2022-20848
CWEs:            CWE-399

Summary

  o A vulnerability in the UDP processing functionality of Cisco IOS XE
    Software for Embedded Wireless Controllers on Catalyst 9100 Series Access
    Points could allow an unauthenticated, remote attacker to cause a denial of
    service (DoS) condition.

    This vulnerability is due to the improper processing of UDP datagrams. An
    attacker could exploit this vulnerability by sending malicious UDP
    datagrams to an affected device. A successful exploit could allow the
    attacker to cause the device to reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz

    This advisory is part of the September 2022 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2022 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Catalyst 9100 Series Access Points if they
    are running a vulnerable release of Cisco IOS XE Software and they have
    High Availability mode enabled.

    Note: High Availability mode is enabled by default and is automatically
    configured in environments with two or more connected access points.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Whether High Availability Mode is Enabled

    To determine whether High Availability mode is enabled, use the show
    wireless ewc-ap redundancy summary CLI command on the access point and
    compare it to the following output:

        ap-hostname#show wireless ewc-ap redundancy summary
        Preferred Master: APC4F7.D54D.5698

        Role      AP-Name                            State
        ----------------------------------------------------------------
        Active    APA453.0E7B.D78C                   Ready
        Standby   AP8BCD.F00B.A43C                   Ready


    If the output shows Active or Standby Ready , the device has High
    Availability mode enabled.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:
       Catalyst 9800-CL Wireless Controllers for Cloud
       Catalyst 9800 Embedded Wireless Controllers for Catalyst 9300, 9400,
        and 9500 Series Switches
       Catalyst 9800 Series Wireless Controllers
       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software
       Wireless LAN Controller (WLC) AireOS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check .

    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ]

    [                    ] [Check]

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2022 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-SEP-28  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=VxGS
-----END PGP SIGNATURE-----