Operating System:

[Cisco]

Published:

17 November 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2152
   Cisco Aironet EAP Debugging Denial of Service Vulnerability and Cisco
                Aironet DHCP Denial of Service Vulnerabilty
                             17 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Aironet
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7998 CVE-2014-7997 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-7997
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-7998

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Aironet DHCP Denial of Service Vulnerabilty

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-7997

CVE ID: CVE-2014-7997

Release Date: 2014 November 14 20:22  UTC (GMT)
Last Updated: 2014 November 14 20:22  UTC (GMT)

Summary

A vulnerability in the DHCP subsystem of Cisco Aironet Access Points could 
allow an unauthenticated, adjacent attacker to create a denial of service 
condition.

The vulnerability is due to an error condition that may occur when very short 
DHCP leases are in use. If an attacker can prevent the access point from 
renewing its lease, the device may restart after unsuccessful DHCP Renew 
attempts in an effort to reestablish network connectivity. The expected 
behavior is that the network interface would restart and not the device.

This vulnerability was reported to Cisco by Maxim Salomon and Timo Warns of 
Airbus Operations GmbH.

Affected Products

Product       More Information     CVSS
IOS           CSCtn16281           4.6/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at

http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------

Cisco Security Notice

Cisco Aironet EAP Debugging Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-7998

CVE ID: CVE-2014-7998

Release Date: 2014 November 14 21:21  UTC (GMT)
Last Updated: 2014 November 14 21:21  UTC (GMT)

Summary

A vulnerability in the debugging features of Cisco IOS running on Aironet 
Access Points could allow an unauthenticated, adjacent attacker to create a 
denial of service condition.

The vulnerability is due to a failure to properly process a certain debugging 
message that may occur when the debug dot11 aaa authenticator all command is 
enabled and a specifically malformed EAP packet is received. An attacker 
could exploit this vulnerability by sending a packet crafted to trigger the 
issue while a network administrator is actively debugging the device.

This vulnerability was reported to Cisco by Maxim Salomon and Timo Warns of 
Airbus Operations GmbH.

Affected Products

Product       More Information     CVSS
IOS           CSCul15509           5.7/4.7

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at

http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/E3R
-----END PGP SIGNATURE-----