-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1716
        Cisco Access Point Software Denial of Service Vulnerability
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Catalyst Series APs
                   Aironet Series APs
                   Embedded Services APs
                   Integrated APs
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20056  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-cli-dos-tc2EKEpu

Comment: CVSS (Max):  6.5 CVE-2023-20056 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Access Point Software Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ap-cli-dos-tc2EKEpu
First Published: 2023 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwc61122
CVE Names:       CVE-2023-20056

Summary

  o A vulnerability in the management CLI of Cisco access point (AP) software
    could allow an authenticated, local attacker to cause a denial of service
    (DoS) condition on an affected device.

    This vulnerability is due to insufficient input validation of commands
    supplied by the user. An attacker could exploit this vulnerability by
    authenticating to a device and submitting crafted input to the affected
    command. A successful exploit could allow the attacker to cause an affected
    device to reload spontaneously, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-cli-dos-tc2EKEpu

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable software release:

       6300 Series Embedded Services APs
       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Catalyst 9100 APs
       Catalyst IW6300 Heavy Duty Series APs
       Integrated APs on 1100 Integrated Services Routers (ISRs)

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco AP
    series that is not listed in the Vulnerable Products section of this
    advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following tables
    was accurate. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    APs Managed by Wireless LAN Controller (WLC) or Mobility Express (ME)

    Cisco Wireless LAN Controller Software Release  First Fixed Release
    8.9 and earlier                                 Migrate to a fixed release.
    8.10                                            8.10.181.0 ^1

    1. Release 8.10.181.0 has been deferred. Cisco recommends upgrading to
    Release 8.10.183.0.

    APs Managed by Catalyst 9800 Series Wireless Controller or Embedded
    Wireless Controller (EWC)

    Cisco Catalyst 9800 Series Wireless Controller       First Fixed Release
    Software Release
    16.11 and earlier                                    Migrate to a fixed
                                                         release.
    16.12                                                16.12.8
    17.1                                                 Migrate to a fixed
                                                         release.
    17.2                                                 Migrate to a fixed
                                                         release.
    17.3                                                 17.3.6
    17.4                                                 Migrate to a fixed
                                                         release.
    17.5                                                 Migrate to a fixed
                                                         release.
    17.6                                                 17.6.5
    17.7                                                 Migrate to a fixed
                                                         release.
    17.8                                                 Migrate to a fixed
                                                         release.
    17.9                                                 17.9.2
    17.10 and later                                      Not vulnerable.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found by Matthew Street of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-cli-dos-tc2EKEpu

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-MAR-22  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=E7V+
-----END PGP SIGNATURE-----