-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.4806.2
      Cisco Access Points VLAN Bypass from Native VLAN Vulnerability
                              6 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           6300 Series Embedded Services Access Points (ESW6300)
                   Aironet Access Points
                   Business Series Access Points
                   Catalyst Access Points
                   Integrated AP on 1100 Integrated Services Routers
Publisher:         Cisco Systems
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20728  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apvlan-TDTtb4FY

Comment: CVSS (Max):  4.7 CVE-2022-20728 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

Revision History:  October    6 2022: Vendor updated Fixed Release information
                   September 28 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Access Points VLAN Bypass from Native VLAN Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-apvlan-TDTtb4FY
First Published: 2022 September 27 16:00 GMT
Last Updated:    2022 October 4 13:22 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz99036
CVE Names:       CVE-2022-20728
CWEs:            CWE-284

Summary

  o A vulnerability in the client forwarding code of multiple Cisco Access
    Points (APs) could allow an unauthenticated, adjacent attacker to inject
    packets from the native VLAN to clients within nonnative VLANs on an
    affected device.

    This vulnerability is due to a logic error on the AP that forwards packets
    that are destined to a wireless client if they are received on the native
    VLAN. An attacker could exploit this vulnerability by obtaining access to
    the native VLAN and directing traffic directly to the client through their
    MAC/IP combination. A successful exploit could allow the attacker to bypass
    VLAN separation and potentially also bypass any Layer 3 protection
    mechanisms that are deployed.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apvlan-TDTtb4FY

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco Aironet Series
    Access Points Software in either local or flex local switching modes:

       6300 Series Embedded Services Access Points (ESW6300)
       Aironet 1540 Series Access Points
       Aironet 1560 Series Access Points
       Aironet 1800 Series Access Points
       Aironet 2800 Series Access Points
       Aironet 3800 Series Access Points
       Aironet 4800 Access Points
       Business 100 Series Access Points
       Business 200 Series Access Points
       Catalyst 9100 Access Points
       Catalyst IW 6300 Heavy Duty Series Access Points
       Integrated AP on 1100 Integrated Services Routers

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco
    Access Point series that is not listed in the Vulnerable Products section
    of this advisory.

Details

  o In order to exploit this vulnerability, an attacker must be able to inject
    traffic into the native VLAN of an AP.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Access Points Managed by Wireless LAN Controller

    Cisco Wireless LAN Controller Software Release  First Fixed Release
    8.5 and earlier                                 Migrate to a fixed release.
    8.10                                            8.10.181.0

    Access Points Managed by Catalyst 9800 Wireless Controller

    Cisco Catalyst 9800 Wireless         First Fixed Release
    Controller Software Release
    17.2 and earlier                     Migrate to a fixed release.
    17.3                                 Migrate to 17.3.6 and apply APSP patch
                                         (APSP patch no. TBD)
    17.4                                 Migrate to a fixed release.
    17.5                                 Migrate to a fixed release.
    17.6                                 17.6.2
    17.7 and later                       Not affected.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Javier Contreras of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o 

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apvlan-TDTtb4FY

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Updated Fixed Release       |          |        |             |
    | 1.1     | information for Cisco       | Fixed    | Final  | 2022-OCT-04 |
    |         | Wireless LAN Controller     | Software |        |             |
    |         | Software Release.           |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2022-SEP-27 |
    +---------+-----------------------------+----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=xX5R
-----END PGP SIGNATURE-----