-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3271
            Multiple Cisco Aironet Access Point vulnerabilities
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Aironet Access Points
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3560 CVE-2020-3559 CVE-2020-3552

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ethport-dos-xtjTt8pY
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Aironet  Access Point Authentication Flood Denial of Service
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-aironet-dos-h3DCuLXw

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr68273

CVE-2020-3559    

CWE-400

CVSS Score:
6.8  AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Aironet Access Point (AP) Software could allow an
    unauthenticated, remote attacker to cause an affected device to reload.

    The vulnerability is due to improper handling of clients that are trying to
    connect to the AP. An attacker could exploit this vulnerability by sending
    authentication requests from multiple clients to an affected device. A
    successful exploit could allow the attacker to cause the affected device to
    reload.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-aironet-dos-h3DCuLXw

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    devices:

       Aironet 1800 Series APs
       Business 100 Series APs
       Business 200 Series APs
       Integrated Access Point on 1100 Integrated Services Routers

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    To upgrade the APs, administrators must upgrade the wireless controllers
    that manage the APs.

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco APs Managed by Cisco Wireless LAN Controller

    Cisco Wireless LAN Controller Software Major First Fixed Release for This
    Release                                      Vulnerability
    8.5 and earlier                              8.5.160.0
    8.6                                          8.8.130.0
    8.7                                          8.8.130.0
    8.8                                          8.8.130.0
    8.9                                          8.10.112.0
    8.10                                         8.10.112.0

    Cisco APs Managed by Cisco Catalyst 9800 Wireless Controller

    Cisco Catalyst 9800 Wireless Controller      First Fixed Release for This
    Software Major Release                       Vulnerability
    16.12 and earlier                            16.12.4a
    17                                           Not vulnerable.

    Cisco Business APs Software

    Cisco Business Access Point Software Major   First Fixed Release for This
    Release                                      Vulnerability
    10.0                                         10.1.1.0

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-aironet-dos-h3DCuLXw

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Aironet Access Points Ethernet Wired Clients Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-ap-ethport-dos-xtjTt8pY

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq94716

CVE-2020-3552    

CWE-476

CVSS Score:
7.4  AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Ethernet packet handling of Cisco Aironet Access
    Points (APs) Software could allow an unauthenticated, adjacent attacker to
    cause a denial of service (DoS) condition on an affected device.

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by connecting as a wired client to the
    Ethernet interface of an affected device and sending a series of specific
    packets within a short time frame. A successful exploit could allow the
    attacker to cause a NULL pointer access that results in a reload of the
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ap-ethport-dos-xtjTt8pY

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they have an
    Ethernet interface used to provide network access to wired clients, such as
    a Remote LAN (RLAN) port or Ethernet bridging, and that interface is
    configured for 802.1q tagging:

       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1810, 1815, 1840, and 1850 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Business 100 Series APs and Mesh Extenders
       Business 200 Series APs
       Aironet 1830 Series APs
       Aironet 4800 APs
       Catalyst IW 6300 APs
       ESW6300 Series APs
       Catalyst 9100 APs
       Integrated Access Point on 1100 Integrated Services Routers

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    The process to upgrade the APs requires administrators to upgrade the
    wireless controller that the APs are registered to.

    In the following table(s), the left column lists Cisco Wireless Controller
    software releases. The center column indicates whether a release is
    affected by the vulnerability described in this advisory and the first
    release that includes the fix for this vulnerability. The right column
    indicates whether a release is affected by all the vulnerabilities
    described in this collection of advisories and which release includes fixes
    for those vulnerabilities. To ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisory:

       cisco-sa-aironet-dos-VHr2zG9y : Cisco Aironet Access Points UDP
        Flooding Denial of Service Vulnerability

    Cisco Access Points Managed by Cisco Wireless LAN Controller

    Cisco Wireless LAN    First Fixed       First Fixed Release for All
    Controller Software   Release for This  Vulnerabilities Described in This
    Major Release         Vulnerability     Collection of Advisories
    8.5 and earlier       Not vulnerable.   8.5.161.0
    8.6 - 8.7             Not vulnerable.   8.10.112.0
    8.8 - 8.9             8.10.105.0        8.10.112.0
    8.10                  Not vulnerable.   8.10.112.0

    Cisco Access Points Managed by Cisco Catalyst 9800 Wireless Controller

    Cisco Catalyst 9800      First Fixed      First Fixed Release for All
    Wireless Controller      Release for This Vulnerabilities Described in This
    Software Major Release   Vulnerability    Collection of Advisories
    16.12 and earlier        16.12.2s         16.12.4a
    17                       Not vulnerable.  Not vulnerable.

    Cisco Business Access Points Software

    Cisco Business AP  First Fixed        First Fixed Release for All
    Software Major     Release for This   Vulnerabilities Described in This
    Release            Vulnerability      Collection of Advisories
    10.0               Not vulnerable.    10.1.1.0

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ap-ethport-dos-xtjTt8pY

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+




- --------------------------------------------------------------------------------

Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-aironet-dos-VHr2zG9y

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr85609CSCvr85614

CVE-2020-3560    

CWE-400

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Aironet Access Points (APs) could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS) on an
    affected device.

    The vulnerability is due to improper resource management while processing
    specific packets. An attacker could exploit this vulnerability by sending a
    series of crafted UDP packets to a specific port on an affected device. A
    successful exploit could either allow the attacker to tear down the
    connection between the AP and the wireless LAN controller, resulting in the
    affected device not being able to process client traffic, or cause the
    vulnerable device to reload, triggering a DoS condition. After the attack,
    the affected device should automatically recover its normal functions
    without manual intervention.

    Cisco has released software updates that address the vulnerability
    described in this advisory. There are no workarounds that address this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-aironet-dos-VHr2zG9y

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable software release:

       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Business 100 Series APs and Mesh Extenders
       Business 200 Series APs
       Catalyst 9100 APs
       Catalyst IW 6300 APs
       ESW6300 Series APs
       Integrated Access Point on 1100 Integrated Services Routers
   
    Note: For Cisco Catalyst 9100 APs, Release 8.9.100.0 is the first supported
    release.

    For information about which software releases are vulnerable, see the Fixed
    Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o The vulnerability described in this advisory presents two different
    nuances. The exploit techniques and attack vectors are almost identical,
    and the fixed code addresses both of them. In this section, administrators
    can find additional details about these two security issues:

       CSCvr85614 can be exploited by an attacker connected over the network,
        targeting any AP regardless of its deployment mode. Exploiting this
        vulnerability would cause the targeted AP to lose the connection to its
        controller, which could lead to client network loss or radio resets,
        depending on the configuration. The AP should recover on its own when
        the attack stops.
       CSCvr85609 can also be exploited by an attacker connected over the
        network and is also independent of the AP deployment mode. Exploiting
        this vulnerability would cause the AP to unexpectedly reload. The
        device should recover automatically after a few minutes without manual
        intervention.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    The process to upgrade the APs requires administrators to upgrade the
    wireless controller that the APs are registered to.

    In the following table(s), the left column lists Cisco Wireless Controller
    software releases. The center column indicates whether a release is
    affected by the vulnerability described in this advisory and the first
    release that includes the fix for this vulnerability. The right column
    indicates whether a release is affected by all the vulnerabilities
    described in this collection of advisories and which release includes fixes
    for those vulnerabilities. To ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisory:

       cisco-sa-ap-ethport-dos-xtjTt8pY : Cisco Aironet Access Points Ethernet
        Wired Clients Denial of Service Vulnerability

    Cisco Access Points Managed by Cisco Wireless LAN Controller

    Cisco Wireless LAN    First Fixed       First Fixed Release for All
    Controller Software   Release for This  Vulnerabilities Described in This
    Major Release         Vulnerability     Collection of Advisories
    8.5 and earlier       8.5.161.0         8.5.161.0
    8.6                   8.8.130.0         8.10.112.0
    8.7                   8.8.130.0         8.10.112.0
    8.8                   8.8.130.0         8.10.112.0
    8.9                   8.10.112.0        8.10.112.0
    8.10                  8.10.112.0        8.10.112.0

    Cisco Access Points Managed by Cisco Catalyst 9800 Wireless Controller

    Cisco Catalyst 9800      First Fixed      First Fixed Release for All
    Wireless Controller      Release for This Vulnerabilities Described in This
    Software Major Release   Vulnerability    Collection of Advisories
    16.12 and earlier        16.12.4a         16.12.4a
    17                       Not vulnerable.  Not vulnerable.

    Cisco Business Access Points Software

    Cisco Business AP  First Fixed        First Fixed Release for All
    Software Major     Release for This   Vulnerabilities Described in This
    Release            Vulnerability      Collection of Advisories
    10.0               10.1.1.0           10.1.1.0

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Dakshil Shah and Shu Xiao of Cisco during
    internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-aironet-dos-VHr2zG9y

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iu06
-----END PGP SIGNATURE-----