-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2376
          Cisco Small Business 100 Series and 300 Series Wireless
                  Access Points Multiple vulnerabilities
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business 100 Series
                   Cisco Small Business 300 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account      
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0415 CVE-2018-0412 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business 100 Series and 300 Series Wireless Access Points Denial of
Service Vulnerability

Medium

Advisory ID:     cisco-sa-20180815-csb-wap-dos

First Published: 2018 August 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:

CVE-2018-0415

CWE-388

CVSS Score:
6.8  AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the implementation of Extensible Authentication
    Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series
    Wireless Access Points and Cisco Small Business 300 Series Wireless Access
    Points could allow an authenticated, adjacent attacker to cause a denial
    of service (DoS) condition on an affected device.

    The vulnerability is due to the improper processing of certain EAPOL
    frames. An attacker could exploit this vulnerability by sending a stream
    of crafted EAPOL frames to an affected device. A successful exploit could
    allow the attacker to force the access point (AP) to disassociate all the
    associated stations (STAs) and to disallow future, new association
    requests. 

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Small Business 100 Series Wireless Access
    Points and Cisco Small Business 300 Series Wireless Access Points. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos

Revision History

  o +----------+---------------------------+----------+--------+-----------------+
    | Version  |        Description        | Section  | Status |      Date       |
    +----------+---------------------------+----------+--------+-----------------+
    | 1.0      | Initial public release.   | -        | Final  | 2018-August-15  |
    +----------+---------------------------+----------+--------+-----------------+

================================================================================

Cisco Small Business 100 Series and 300 Series Wireless Access Points
Encryption Algorithm Downgrade Vulnerability

Medium

Advisory ID:     cisco-sa-20180815-sb-wap-encrypt

First Published: 2018 August 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:

CVE-2018-0412

CWE-310

CVSS Score:
4.3  AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the implementation of Extensible Authentication
    Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series
    Wireless Access Points and Cisco Small Business 300 Series Wireless Access
    Points could allow an unauthenticated, adjacent attacker to force the
    downgrade of the encryption algorithm that is used between an
    authenticator (access point) and a supplicant (Wi-Fi client).

    The vulnerability is due to the improper processing of certain EAPOL
    messages that are received during the Wi-Fi handshake process. An attacker
    could exploit this vulnerability by establishing a man-in-the-middle
    position between a supplicant and an authenticator and manipulating an
    EAPOL message exchange to force usage of a WPA-TKIP cipher instead of the
    more secure AES-CCMP cipher. A successful exploit could allow the attacker
    to conduct subsequent cryptographic attacks, which could lead to the
    disclosure of confidential information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Small Business 100 Series Wireless Access
    Points and Cisco Small Business 300 Series Wireless Access Points. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank security researchers Chris McMahon Stone, Tom
    Chothia, and Joeri de Ruiter from the University of Birmingham, UK, for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt

Revision History

  o +----------+---------------------------+----------+--------+-----------------+
    | Version  |        Description        | Section  | Status |      Date       |
    +----------+---------------------------+----------+--------+-----------------+
    | 1.0      | Initial public release.   | -        | Final  | 2018-August-15  |
    +----------+---------------------------+----------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ex++
-----END PGP SIGNATURE-----