-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3904.2
               Cisco Wireless LAN Controller Vulnerabilities
                              25 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15266 CVE-2019-15262 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-wlc-pathtrav
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-wlc-ssh-dos

Comment: This bulletin contains three (3) Cisco Systems security advisories.

Revision History:  October 25 2019: Vendor updated advisory cisco-sa-20191016-wlc-pathtrav
                   October 18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Wireless LAN Controller Path Traversal Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-wlc-pathtrav

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq59683

CVE-2019-15266   

CWE-22

CVSS Score:
4.4  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco Wireless LAN Controller (WLC) Software
    could allow an authenticated, local attacker to view system files that
    should be restricted.

    This vulnerability is due to improper sanitization of user-supplied input
    in command-line parameters that describe filenames. An attacker could
    exploit this vulnerability by using directory traversal techniques to
    submit a path to a desired file location. A successful exploit could allow
    the attacker to view system files that may contain sensitive information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-wlc-pathtrav

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco WLC Software
    releases earlier than Release 8.10.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco WLC Software releases 8.10 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-wlc-pathtrav

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+


- --------------------------------------------------------------------------------


Cisco Wireless LAN Controller Secure Shell Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20191016-wlc-ssh-dos

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvp34148

CVE-2019-15262   

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Secure Shell (SSH) session management for Cisco
    Wireless LAN Controller (WLC) Software could allow an unauthenticated,
    remote attacker to cause a denial of service (DoS) condition on an affected
    device.

    The vulnerability exists because the SSH process is not properly deleted
    when an SSH connection to the device is disconnected. An attacker could
    exploit this vulnerability by repeatedly opening SSH connections to an
    affected device. A successful exploit could allow the attacker to exhaust
    system resources by initiating multiple SSH connections to the device that
    are not effectively terminated, which could result in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-wlc-ssh-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco WLC Software releases 8.5.140.0 and
    earlier.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Indicators of Compromise

  o Exploitation of this vulnerability could cause high system memory usage. It
    could also cause a high number of SSH connections.

    Customers can monitor current system memory usage by using the show memory
    statistics command. The following example shows the memory use information
    that is available in the output of this command:

        (Cisco Controller) > show memory statistics

         System Memory Statistics:

        Total System Memory............: 724688896 bytes (691.16 MB)
        Used System Memory.............: 284012544 bytes (270.87 MB)
        Free System Memory.............: 440676352 bytes (420.29 MB)
        Effective Free Memory..........: 289517568 bytes (276.12 MB)
        Bytes allocated from RTOS......: 12292096 bytes (11.72 MB)
        Chunks Free....................: 7 bytes
        Number of mmapped regions......: 83
        Total space in mmapped regions.: 159522816 bytes (152.14 MB)
        Total allocated space..........: 12042392 bytes (11.48 MB)
        Total non-inuse space..........: 249704 bytes (243.85 KB)
        Top-most releasable space......: 214616 bytes (209.58 KB)
        Total allocated (incl mmap)....: 171814912 bytes (163.86 MB)
        Total used (incl mmap).........: 171565208 bytes (163.62 MB)


    Customers can monitor current SSH connections by using the show
    login-session command. The following example shows the SSH connection
    information that is available in the output of this command:

        (Cisco Controller) > show login-session

        ID    User Name    Connection From   Idle Time   Session Time
        -- --------------- --------------- ------------ ------------
        00     admin             SSH           00:00:00      00:19:04

        .

        .

        .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the table in this section. To help ensure a complete upgrade solution,
    consider that this advisory is part of a collection that includes the
    following advisories:

       cisco-sa-20191016-airo-capwap-dos : Cisco Aironet Access Points and
        Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability
       cisco-sa-20191016-airo-pptp-dos : Cisco Aironet Access Points
        Point-to-Point Tunneling Protocol Denial of Service Vulnerability
       cisco-sa-20191016-airo-unauth-access : Cisco Aironet Access Points
        Unauthorized Access Vulnerability
       cisco-sa-20191016-wlc-ssh-dos : Cisco Wireless LAN Controller Secure
        Shell Denial of Service Vulnerability

    In the following table, the left column lists Cisco software releases. The
    center column indicates whether a release is affected by the vulnerability
    described in this advisory and the first release that includes the fix for
    this vulnerability. The right column indicates whether a release is
    affected by all the vulnerabilities described in this collection of
    advisories and which release includes fixes for those vulnerabilities.

    Cisco WLC       First Fixed Release Recommended Release for All
    Software Major  for This            Vulnerabilities Described in the
    Release         Vulnerability       Collection of Advisories
    Earlier than    8.5.151.0           8.5.151.0
    8.0
    8.0             8.5.151.0           8.5.151.0
    8.1             8.5.151.0           8.5.151.0
    8.2             8.5.151.0           8.5.151.0
    8.3             8.5.151.0           8.5.151.0
    8.4             8.5.151.0           8.5.151.0
    8.5             8.5.151.0           8.5.151.0
    8.6             Not vulnerable      8.8.125.0
    8.7             Not vulnerable      8.8.125.0
    8.8             Not vulnerable      8.8.125.0
    8.9             Not vulnerable      8.9.111.0
    8.10            Not vulnerable      Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-wlc-ssh-dos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+

===============================================================================


Cisco Wireless LAN Controller Path Traversal Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-wlc-pathtrav

First Published: 2019 October 16 16:00 GMT

Last Updated:    2019 October 24 13:48 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq59683

CVE-2019-15266   

CWE-22

CVSS Score:
4.4  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco Wireless LAN Controller (WLC) Software
    could allow an authenticated, local attacker to view system files that
    should be restricted.

    This vulnerability is due to improper sanitization of user-supplied input
    in command-line parameters that describe filenames. An attacker could
    exploit this vulnerability by using directory traversal techniques to
    submit a path to a desired file location. A successful exploit could allow
    the attacker to view system files that may contain sensitive information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-wlc-pathtrav

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco WLC Software
    releases earlier than Release 8.10.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco WLC Software releases 8.10 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Marcin Kopec, Fabian Beck, and Jiri Kulda of
    Deutsche Telekom for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-wlc-pathtrav

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    |         | Added acknowledgments    |         |        |                 |
    | 1.1     | for researchers who      | Source  | Final  | 2019-October-24 |
    |         | reported the             |         |        |                 |
    |         | vulnerability.           |         |        |                 |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RY4p
-----END PGP SIGNATURE-----