-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1329.2
        Cisco Aironet series access points receive security updates
                                12 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Aironet access points
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise          -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1835 CVE-2019-1834 CVE-2019-1829
                   CVE-2019-1826 CVE-2019-1654 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-air-ap-cmdinj
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-air-ap-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-aironet-shell
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-air-ap-traversal
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-aap-dos

Comment: This bulletin contains five (5) Cisco Systems security advisories.

Revision History:  May   12 2020: Vendor released final update 1.1 to include a fix
                   April 18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Aironet Series Access Points Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190417-air-ap-dos

First Published: 2019 April 17 16:00 GMT

Last Updated:    2020 May 11 15:39 GMT

Version 1.1:     Final

Workarounds:     YesCisco Bug IDs:   CSCvj96316CSCvm97169CSCvq46817

CVE-2019-1834    

CWE-20

CVSS Score:
7.4  AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the internal packet processing of Cisco Aironet Series
    Access Points (APs) could allow an unauthenticated, adjacent attacker to
    cause a denial of service (DoS) condition on an affected AP if the switch
    interface where the AP is connected has port security configured.

    The vulnerability exists because the AP forwards some malformed wireless
    client packets outside of the Control and Provisioning of Wireless Access
    Points (CAPWAP) tunnel. An attacker could exploit this vulnerability by
    sending crafted wireless packets to an affected AP. A successful exploit
    could allow the attacker to trigger a security violation on the adjacent
    switch port, which could result in a DoS condition.

    Note: Though the Common Vulnerability Scoring System (CVSS) score
    corresponds to a High Security Impact Rating (SIR), this vulnerability is
    considered Medium because a workaround is available and exploitation
    requires a specific switch configuration.

    There are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-air-ap-dos

Affected Products

  o 
    Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable software release:

       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Catalyst 9100 APs

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o This vulnerability is exploitable only if the switch port adjacent to the
    AP is configured with port security and set to shut down when a violation
    is detected. In that case, client traffic is not encapsulated in a CAPWAP
    tunnel, so the switch will learn additional MAC addresses on the switch
    interface where the AP is connected. Once the limit for MAC addresses is
    reached, a security violation is triggered.

    By default, port security is disabled. When it is enabled, shutdown is the
    default security violation mode.

Workarounds

  o Administrators can configure the switch interface with port security to
    learn only one MAC address (the switch learns the AP MAC address during AP
    bootup) and, in case of a security violation, to drop any new learned MAC
    addresses. Using the CLI, configure the security violation mode to either
    protect or restrict , as in the following example:

        # configuration terminal
        # interface interface_id
        # switchport port-security violation {protect | restrict}

    Note: CLI commands may vary slightly by switch model.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-air-ap-dos

Revision History

  o +---------+---------------------------+------------+--------+-------------+
    | Version |        Description        |  Section   | Status |    Date     |
    +---------+---------------------------+------------+--------+-------------+
    |         | Added bug ID with a more  |            |        |             |
    |         | complete fix. Added       |            |        |             |
    |         | Aironet 4800 APs and      | Header,    |        |             |
    | 1.1     | Catalyst 9100 APs to      | Vulnerable | Final  | 2020-MAY-11 |
    |         | Affected Products due to  | Products   |        |             |
    |         | change in impacted        |            |        |             |
    |         | software versions.        |            |        |             |
    +---------+---------------------------+------------+--------+-------------+
    | 1.0     | Initial public release.   | -          | Final  | 2019-APR-17 |
    +---------+---------------------------+------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0c1B
-----END PGP SIGNATURE-----