-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1020
           Cisco Aironet Access Points multiple vulnerabilities
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Aironet Access Points software
                   Cisco Aironet Access Points FlexConnect software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Overwrite Arbitrary Files -- Existing Account      
                   Denial of Service         -- Remote/Unauthenticated
                   Access Confidential Data  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1439 CVE-2021-1437 CVE-2021-1423

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-foverwrt-HyVXvrtb
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-mdns-dos-E6KwYuMx
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-info-disc-BfWqghj

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ap-foverwrt-HyVXvrtb
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu98274
CVE Names:       CVE-2021-1423
CWEs:            CWE-668

Summary

  o A vulnerability in the implementation of a CLI command in Cisco Aironet
    Access Points (AP) could allow an authenticated, local attacker to
    overwrite files in the flash memory of the device.

    This vulnerability is due to insufficient input validation for a specific
    command. An attacker could exploit this vulnerability by issuing a command
    with crafted arguments. A successful exploit could allow the attacker to
    overwrite or create files with data that is already present in other files
    that are hosted on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ap-foverwrt-HyVXvrtb

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco Aironet Series
    Access Points Software:

       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Catalyst 9100 APs
       Catalyst IW 6300 APs
       Integrated AP on 1100 Integrated Services Routers
       6300 Series Embedded Services APs (ESW6300)

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco
    Access Point series that is not listed in the Vulnerable Products section
    of this advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco Access Points Managed by Wireless LAN Controller or Mobility Express

    Cisco Wireless LAN Controller Software  First Fixed Release for This
    Release                                 Vulnerability
    8.4 and earlier                         Migrate to a fixed release.
    8.5                                     8.5.171.0
    8.6 - 8.9                               Migrate to a fixed release.
    8.10                                    8.10.130.0

    Cisco Access Points Managed by Catalyst 9800 Wireless Controller or
    Embedded Wireless Controller on Catalyst Access Points

    Cisco Catalyst 9800 Controller Software First Fixed Release for This
    Release                                 Vulnerability
    16.11 and earlier                       Migrate to a fixed release.
    16.12                                   16.12.5
    17.1 - 17-2                             Migrate to a fixed release.
    17.3 and later                          Not vulnerable.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Chris Bellows of Atredis Partners and HD Moore of
    Rumble for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ap-foverwrt-HyVXvrtb

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-aironet-mdns-dos-E6KwYuMx
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw63560
CVE Names:       CVE-2021-1439
CWEs:            CWE-120

Summary

  o A vulnerability in the multicast DNS (mDNS) gateway feature of Cisco
    Aironet Series Access Points Software could allow an unauthenticated,
    adjacent attacker to cause a denial of service (DoS) condition on an
    affected device.

    This vulnerability is due to insufficient input validation of incoming mDNS
    traffic. An attacker could exploit this vulnerability by sending a crafted
    mDNS packet to an affected device through a wireless network that is
    configured in FlexConnect local switching mode or through a wired network
    on a configured mDNS VLAN. A successful exploit could allow the attacker to
    cause the access point (AP) to reboot, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-aironet-mdns-dos-E6KwYuMx

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco Aironet Series Access Points Software, they
    have at least one wireless network configured in FlexConnect local
    switching mode, and the mDNS gateway feature is enabled on the wireless
    controller for that wireless network or one of the wired VLANs associated
    to it:

       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Catalyst 9100 APs
       Catalyst IW 6300 APs
       Integrated AP on 1100 Integrated Services Routers
       6300 Series Embedded Services APs (ESW6300)

    Determine the Status of FlexConnect Local Switching Mode

    To determine whether a wireless network is running in FlexConnect local
    switching mode, complete the following steps:

     1. Access the wireless controller management web interface.
     2. Choose Configuration > Tags & Profiles > Policy and open the profile
        that is associated to the wireless network.
     3. In the General tab, check the status of the Central Switching 
        parameter.

    If Central Switching is disabled, the network is running in FlexConnect
    local switching mode

    Determine the Status of the mDNS Gateway feature

    To determine whether the mDNS Gateway is enabled on a wireless network,
    complete the following steps:

     1. Access the wireless controller management web interface.
     2. Choose Configuration > Tags & Profiles > WLANs and select the wireless
        network.
     3. On the Advanced tab, check the value selected in the mDNS Mode 
        drop-down list.

    To determine whether the mDNS Gateway is enabled on a wired VLAN, complete
    the following steps:

     1. Access the wireless controller management web interface.
     2. Choose Configuration > Services > mDNS .
     3. In the mDNS Flex Profile section, click the profile name.
     4. Check the VLANs field to see which VLANs it is enabled for.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco
    Access Point series that is not listed in the Vulnerable Products section
    of this advisory.

    Cisco has also confirmed that this vulnerability does not affect Cisco
    Wireless Controller and Cisco Mobility Express because they do not support
    enabling the mDNS Gateway feature on a FlexConnect wireless network.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    The process to upgrade the APs requires administrators to upgrade the
    wireless controller that the APs are registered to.

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s). To ensure a complete upgrade
    solution, consider that this advisory is part of a collection that includes
    the following advisories:

       cisco-sa-aironet-info-disc-BfWqghj : Cisco Aironet Access Points
        FlexConnect Upgrade Information Disclosure Vulnerability
       cisco-sa-aironet-mdns-dos-E6KwYuMx : Cisco Aironet Access Points
        FlexConnect Multicast DNS Denial of Service Vulnerability
       cisco-sa-ap-privesc-wEVfp8Ud : Cisco Access Point Software Arbitrary
        Code Execution Vulnerability

    Cisco Access Points Managed by Catalyst 9800 Wireless Controller or
    Embedded Wireless Controller on Catalyst Access Points

    Cisco Catalyst 9800    First Fixed       First Fixed Release for All
    Wireless Controller    Release for This  Vulnerabilities Described in This
    Software Release       Vulnerability     Collection of Advisories
    17.2 and earlier       Not vulnerable.   Migrate to a fixed release.
    17.3                   17.3.3            17.3.3
    17.4                   Migrate to a      17.5.1 (Mar 2021)
                           fixed release.
    17.5 and later         Not vulnerable.   Not vulnerable.

    Cisco Access Points Managed by Wireless LAN Controller or Mobility Express

    Cisco Wireless Controller and Cisco Mobility Express do not support
    enabling the mDNS Gateway feature on a FlexConnect wireless network, so
    these access points are not affected by this vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-aironet-mdns-dos-E6KwYuMx

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+



- --------------------------------------------------------------------------------

Cisco Aironet Access Points FlexConnect Upgrade Information Disclosure
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-aironet-info-disc-BfWqghj
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv91666
CVE Names:       CVE-2021-1437
CWEs:            CWE-275

Summary

  o A vulnerability in the FlexConnect Upgrade feature of Cisco Aironet Series
    Access Points Software could allow an unauthenticated, remote attacker to
    obtain confidential information from an affected device.

    This vulnerability is due to an unrestricted Trivial File Transfer Protocol
    (TFTP) configuration. An attacker could exploit this vulnerability by
    sending a specific TFTP request to an affected device. A successful exploit
    could allow the attacker to download any file from the filesystem of the
    affected access point (AP).

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-aironet-info-disc-BfWqghj

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco Aironet Series Access Points Software and are
    acting as the FlexConnect AP Upgrade Master:

       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Catalyst 9100 APs
       Catalyst IW 6300 APs
       Integrated AP on 1100 Integrated Services Routers
       6300 Series Embedded Services APs (ESW6300)

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether a device is acting as the FlexConnect AP Upgrade
    Master, complete the following steps:

     1. Log in to the Wireless LAN Controller management web interface.
     2. Choose Wireless > FlexConnect Groups.
     3. Click a Group Name to access the group configuration.
     4. Click Image Upgrade .
     5. Verify the status of the FlexConnect AP Upgrade check box:
           If checked: Check which AP is configured as master from the AP Name
            list.
           If not checked: The FlexConnect AP Upgrade is not being used and
            the devices are not affected by this vulnerability.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco
    Access Point series that is not listed in the Vulnerable Products section
    of this advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

    However, customers can disable the FlexConnect AP Upgrade feature as a
    mitigation. While this will make the image transfer less efficient, it will
    prevent exploitation of this vulnerability.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    The process to upgrade the APs requires administrators to upgrade the
    wireless controller that the APs are registered to.

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s). To ensure a complete upgrade
    solution, consider that this advisory is part of a collection that includes
    the following advisories:

       cisco-sa-aironet-info-disc-BfWqghj : Cisco Aironet Access Points
        FlexConnect Upgrade Information Disclosure Vulnerability
       cisco-sa-aironet-mdns-dos-E6KwYuMx : Cisco Aironet Access Points
        FlexConnect Multicast DNS Denial of Service Vulnerability
       cisco-sa-ap-privesc-wEVfp8Ud : Cisco Access Point Software Arbitrary
        Code Execution Vulnerability

    Cisco Access Points Managed by Wireless LAN Controller or Mobility Express

    Cisco Wireless LAN  First Fixed        First Fixed Release for All
    Controller Software Release for This   Vulnerabilities Described in This
    Release             Vulnerability      Collection of Advisories
    Earlier than        Not vulnerable.    8.10.151.0
    8.10.112.0
    8.10.112.0 and      8.10.142.0         8.10.151.0
    later

    Cisco Access Points Managed by Catalyst 9800 Wireless Controller or
    Embedded Wireless Controller on Catalyst Access Points (EWC)

    Cisco Catalyst 9800    First Fixed       First Fixed Release for All
    Wireless Controller    Release for This  Vulnerabilities Described in This
    Software Release       Vulnerability     Collection of Advisories
    Earlier than 17.1      Not vulnerable.   17.3.3
    17.1                   Migrate to a      17.3.3
                           fixed release.
    17.2                   Migrate to a      17.3.3
                           fixed release.
    17.3                   Migrate to a      17.3.3
                           fixed release.
    17.4 and later         Not vulnerable.   17.5.1 (Mar 2021)

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-aironet-info-disc-BfWqghj

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xVrE
-----END PGP SIGNATURE-----