-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0698
              Cisco Mobility Express 1800 Access Point Series
                    Authentication Bypass Vulnerability
                               16 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Mobility Express 1800 Series Access Points
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3831  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ap1800

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Mobility Express 1800 Access Point Series Authentication Bypass
Vulnerability

Critical
Advisory ID:	 cisco-sa-20170315-ap1800
First Published: 2017 March 15 16:00  GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
CSCuy68219
CVE-2017-3831
CWE-264
CVSS Score:
Base 9.8, Temporal 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

A vulnerability in the web-based GUI of Cisco Mobility Express 1800 Series
Access Points could allow an unauthenticated, remote attacker to bypass
authentication. The attacker could be granted full administrator
privileges.

The vulnerability is due to improper implementation of authentication for
accessing certain web pages using the GUI interface. An attacker could
exploit this vulnerability by sending a crafted HTTP request to the web
interface of the affected system. A successful exploit could allow the
attacker to bypass authentication and perform unauthorized
configuration changes or issue control commands to the affected device.

Cisco has released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ap1800

Affected Products

Vulnerable Products

This vulnerability affects Cisco Mobility Express 1800 Series Access Points
running a software version prior to 8.2.110.0. To determine which software
version is running on a device, administrators can use the web interface or
issue the show version command from the CLI. In this example, the device is
running software version 8.1.10.159.

 # show version

 Cisco AP Software, (ap1g4), [cheetah-build:/local/build/JENKINS/workspace/Nightly-Cheetah-corsica-v8_1_throttle-cco]

 Technical Support:  http://www.cisco.com/techsupport Copyright (c) 1986-2015 by Cisco Systems, Inc.

 Compiled Thu Jul 23 09:45:56 PDT 2015

 ROM: Bootstrap program is U-Boot boot loader

 BOOTLDR: U-Boot boot loader Version 17

 AP38ED.18CC.1C20 uptime is 0 days, 0 hours, 1 minutes
 Last reload time   : Thu Oct 22 04:07:54 UTC 2015
 Last reload reason : capwapd triggered reboot

 cisco AIR-AP1852E-Z-K9 ARMv7 Processor rev 0 (v7l) with 997184/802540K bytes of memory.

 Processor board ID KWC192900P1

 AP Image version (active)  : 8.1.10.159
 .
 .
 .

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Cisco has confirmed that this vulnerability does not affect the following
Cisco products:
Mobility Express 2800 Series Access Points
Mobility Express 3800 Series Access Points

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability
described in this advisory. Customers may only install and expect support
for software versions and feature sets for which they have purchased a
license. By installing, downloading, accessing, or otherwise using such
software upgrades, customers agree to follow the terms of the Cisco
software license: http://www.cisco.com/en/US/docs/general/warranty/English/
EU1KEN_.html

Additionally, customers may only download software for which they have a
valid license, procured from Cisco directly, or through a Cisco authorized
reseller or partner. In most cases this will be a maintenance upgrade to
software that was previously purchased. Free security software updates do
not entitle customers to a new software license, additional software
feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to upgrade contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service
contract and customers who make purchases through third-party vendors but
are unsuccessful in obtaining fixed software through their point of sale
should obtain upgrades by contacting the Cisco TAC: http://www.cisco.com/en
/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared
to provide the URL of this advisory as evidence of entitlement to a free
upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in the
following table:


Mobility Express 1800 Series Access    First Fixed Release         
Point Major Release                                                
8.1                                    Affected; migrate to        
                                       8.2.130.0 or later          
8.2                                    8.2.130.0 or later          
8.3                                    Not Vulnerable              

Note: The first fixed software release was 8.2.110.0, which has been
deferred from the Cisco Download Software page. The 8.2.130.0 or later
software release should be used.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

Cisco would like to thank security researcher Bijay Limbu Senihang of Rigo
Information Technology for finding and reporting this vulnerability.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ap1800

Revision History

Version         Description          	Section   	Status        	Date      
1.0       	Initial public release.          	Final    	2017-March-15  

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=14Nu
-----END PGP SIGNATURE-----