-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1729
          Cisco IOS XE Software for Wireless LAN Controllers HTTP
             Client Profiling Denial of Service Vulnerability
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software for Wireless LAN Controllers
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20067  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-dos-wFujBHKw

Comment: CVSS (Max):  7.4 CVE-2023-20067 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software for Wireless LAN Controllers HTTP Client Profiling Denial
of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ewlc-dos-wFujBHKw
First Published: 2023 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwd03847
CVE Names:       CVE-2023-20067

Summary

  o A vulnerability in the HTTP-based client profiling feature of Cisco IOS XE
    Software for Wireless LAN Controllers (WLCs) could allow an
    unauthenticated, adjacent attacker to cause a denial of service (DoS)
    condition on an affected device.

    This vulnerability is due to insufficient input validation of received
    traffic. An attacker could exploit this vulnerability by sending crafted
    traffic through a wireless access point. A successful exploit could allow
    the attacker to cause CPU utilization to increase, which could result in a
    DoS condition on an affected device and could cause new wireless client
    associations to fail. Once the offending traffic stops, the affected system
    will return to an operational state and new client associations will
    succeed.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-dos-wFujBHKw

    This advisory is part of the March 2023 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2023
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IOS XE Software for WLCs and have the
    HTTP-based client profiling feature configured. Client profiling is not
    enabled by default.

       Catalyst 9800 Embedded Wireless Controllers for Catalyst 9300, 9400,
        and 9500 Series Switches
       Catalyst 9800 Series Wireless Controllers
       Catalyst 9800-CL Wireless Controllers for Cloud
       Embedded Wireless Controllers on Catalyst Access Points

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether HTTP-based client profiling is enabled on a device,
    log in to the web-based management interface and choose Configuration >
    Wireless > Wireless Global . Review the status of the Device Classification
    check box.

    If the Device Classification check box is not checked, the device is not
    exploitable. If the Device Classification check box is checked, complete
    the following steps:

     1. Choose Configuration > Tags & Profiles > Policy .
     2. Choose any active Wireless Policy Profile.
     3. Click the Access Policies tab.
     4. Review the status of the HTTP TLV Caching check box.

    If the HTTP TLV Caching check box is checked, the device is affected by
    this vulnerable.

    For additional information, see the Configure Profiling on 9800 WLC section
    of the Demonstrate Client Profiling on 9800 Wireless LAN Controller 
    Troubleshooting TechNote.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software
       WLC AireOS Software

Workarounds

  o There are no workarounds that address this vulnerability.

    As a mitigation of this vulnerability, disable the HTTP Client Profiling
    feature by unchecking the HTTP TLV Caching check box in all active Wireless
    Policy Profiles. For additional information, see the Configure Profiling on
    9800 WLC section of the Demonstrate Client Profiling on 9800 Wireless LAN
    Controller Troubleshooting TechNote.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2023 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-dos-wFujBHKw

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-MAR-22  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=AfVR
-----END PGP SIGNATURE-----