-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1028
    Cisco Access Point Software Arbitrary Code Execution Vulnerability
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Access Point Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1449  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-privesc-wEVfp8Ud

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Access Point Software Arbitrary Code Execution Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ap-privesc-wEVfp8Ud
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw45507
CVE Names:       CVE-2021-1449
CWEs:            CWE-284

Summary

  o A vulnerability in the boot logic of Cisco Access Points Software could
    allow an authenticated, local attacker to execute unsigned code at boot
    time.

    The vulnerability is due to an improper check that is performed by the area
    of code that manages system startup processes. An attacker could exploit
    this vulnerability by modifying a specific file that is stored on the
    system, which would allow the attacker to bypass existing protections. A
    successful exploit could allow the attacker to execute unsigned code at
    boot time and bypass the software image verification check part of the
    secure boot process of an affected device.

    Note: To exploit this vulnerability, the attacker would need to have access
    to the development shell (devshell) on the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-privesc-wEVfp8Ud

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco Access Point Software:

       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Catalyst 9100 APs
       Catalyst IW 6300 APs
       Integrated AP on 1100 Integrated Services Routers
       6300 Series Embedded Services APs (ESW6300)

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco
    Access Point series that is not listed in the Vulnerable Products section
    of this advisory.

Details

  o APs that are running the Cisco AP-COS operating system contain a debugging
    and troubleshooting mechanism known as devshell. This feature was designed
    to allow secure, controlled access to the underlying Linux operating system
    and debugging information.

    The devshell feature can provide information that is not accessible through
    existing show or debug commands. Cisco development engineers can request
    low-level information through this feature without having to update the
    software that is running on a device. This can provide several advantages,
    such as allowing data to be collected without a reboot, which can lead to
    the loss of important values that indicate error state issues and a delay
    in problem resolution.

    Access to the devshell feature must be explicitly authorized by the
    customer; Cisco personnel cannot access this feature without customer
    consent.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    The process to upgrade the APs requires administrators to upgrade the
    wireless controller that the APs are registered to.

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s). To ensure a complete upgrade
    solution, consider that this advisory is part of a collection that includes
    the following advisories:

       cisco-sa-aironet-info-disc-BfWqghj : Cisco Aironet Access Points
        FlexConnect Upgrade Information Disclosure Vulnerability
       cisco-sa-aironet-mdns-dos-E6KwYuMx : Cisco Aironet Access Points
        FlexConnect Multicast DNS Denial of Service Vulnerability
       cisco-sa-ap-privesc-wEVfp8Ud : Cisco Access Point Software Arbitrary
        Code Execution Vulnerability

    Cisco Access Points Managed by Wireless LAN Controller or Mobility Express

    Cisco Wireless LAN  First Fixed        First Fixed Release for All
    Controller Software Release for This   Vulnerabilities Described in This
    Release             Vulnerability      Collection of Advisories
    8.5 and earlier     8.5.171.0          8.5.171.0
    8.6 - 8.9           Migrate to a fixed 8.10.151.0
                        release.
    8.10                8.10.150.0         8.10.151.0

    Cisco Access Points Managed by Catalyst 9800 Wireless Controller or
    Embedded Wireless Controller on Catalyst Access Points (EWC)

    Cisco Catalyst 9800    First Fixed       First Fixed Release for All
    Wireless Controller    Release for This  Vulnerabilities Described in This
    Software Release       Vulnerability     Collection of Advisories
    16.12 and earlier      16.12.5           16.12.5
    17.1                   Migrate to a      17.3.3
                           fixed release.
    17.2                   Migrate to a      17.3.3
                           fixed release.
    17.3                   17.3.3            17.3.3
    17.4                   Migrate to a      17.5.1 (Mar 2021)
                           fixed release.
    17.5 and later         Not vulnerable.   Not vulnerable.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-privesc-wEVfp8Ud

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GFaA
-----END PGP SIGNATURE-----