===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1856                               
       Cisco Access Point Software Secure Boot Bypass Vulnerability        
                               28 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Access Point (AP) Software                        
Publisher:         Cisco Systems                                           
Operating System:  Cisco                                                   
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-20265                                          

Original Bulletin:
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-secureboot-bypass-zT5vJkSD

Comment: CVSS (Max):  5.9 CVE-2024-20265 (CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: Cisco Systems                                        
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Access Point Software Secure Boot Bypass Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ap-secureboot-bypass-zT5vJkSD
First Published: 2024 March 27 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwf62026
CVE Names:       CVE-2024-20265
CWEs:            CWE-501

Summary

  o A vulnerability in the boot process of Cisco Access Point (AP) Software
    could allow an unauthenticated, physical attacker to bypass the Cisco
    Secure Boot functionality and load a software image that has been tampered
    with on an affected device.

    This vulnerability exists because unnecessary commands are available during
    boot time at the physical console. An attacker could exploit this
    vulnerability by interrupting the boot process and executing specific
    commands to bypass the Cisco Secure Boot validation checks and load an
    image that has been tampered with. This image would have been previously
    downloaded onto the targeted device. A successful exploit could allow the
    attacker to load the image once. The Cisco Secure Boot functionality is not
    permanently compromised.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-secureboot-bypass-zT5vJkSD

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable software release:

       6300 Series Embedded Services APs
       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Business 100 Series APs and Mesh Extenders
       Business 200 Series APs
       Catalyst 9105AX Series APs
       Catalyst 9115 Series APs
       Catalyst 9120AX Series APs
       Catalyst 9124AX Series APs
       Catalyst 9130AX Series APs
       Catalyst 9136 Series APs
       Catalyst Cellular Gateways
       Catalyst IW6300 Heavy Duty Series APs
       Wide Pluggable Form Factor Wi-Fi 6 AP Module for Industrial Routers

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Aironet 1530 Series APs
       Aironet 1550 Series APs
       Aironet 1570 Series APs
       Catalyst 9162 Series APs
       Catalyst 9164 Series APs
       Catalyst 9166 Series APs
       IOS XR Software
       Meraki products
       NX-OS Software
       Small Business Wireless APs
       Wireless LAN Controller (WLC) Software

    Cisco has also confirmed that this vulnerability does not affect any Cisco
    AP series that is not listed in the Vulnerable Products section of this
    advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following tables, the left column lists Cisco software releases. The
    right column indicates whether a release is affected by the vulnerability
    that is described in this advisory and the first release that includes the
    fix for this vulnerability.

    The process to upgrade an AP requires upgrading the wireless controller to
    which the AP is registered. Customers are advised to upgrade to an
    appropriate fixed software release as indicated in this section.

    APs Managed by WLC or Mobility Express (ME)

    Cisco Wireless LAN Controller Software       First Fixed Release
    Release
    8.9 and earlier                              Migrate to a fixed release.
    8.10                                         8.10.190.0

    APs Managed by Catalyst 9800 Series Wireless Controller or Embedded
    Wireless Controller (EWC)

    Cisco Catalyst 9800 Series Wireless          First Fixed Release
    Controller Software Release
    17.2 and earlier                             Migrate to fixed release.
    17.3                                         17.3.8
    17.4                                         Migrate to fixed release.
    17.5                                         Migrate to fixed release.
    17.6                                         17.6.6
    17.7                                         Migrate to fixed release.
    17.8                                         Migrate to fixed release.
    17.9                                         17.9.4
    17.10                                        Migrate to fixed release.
    17.11                                        Migrate to fixed release.
    17.12                                        Not vulnerable.

    Business 140, 141, 142, 143, 145, and 240 APs and Mesh Extenders

    Cisco Business Wireless AP Software Release  First Fixed Release
    10.8.1 and earlier                           Migrate to fixed release.
    10.9.1                                       10.9.1.0

    Business 150 and 151 APs and Mesh Extenders

    Cisco Business Wireless AP Software Release  First Fixed Release
    10.5.2 and earlier                           Migrate to fixed release.
    10.6.2                                       10.6.2.0

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-secureboot-bypass-zT5vJkSD

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2024-MAR-27  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================