Operating System:

[Cisco]

Published:

29 September 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4816
          Cisco Wireless LAN Controller AireOS Software FIPS Mode
                      Denial of Service Vulnerability
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20769  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dos-mKGRrsCB

Comment: CVSS (Max):  7.4 CVE-2022-20769 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Wireless LAN Controller AireOS Software FIPS Mode Denial of Service
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-wlc-dos-mKGRrsCB
First Published: 2022 September 28 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa40778
CVE Names:       CVE-2022-20769
CWEs:            CWE-787

Summary

  o A vulnerability in the authentication functionality of Cisco Wireless LAN
    Controller (WLC) AireOS Software could allow an unauthenticated, adjacent
    attacker to cause a denial of service (DoS) condition on an affected
    device.

    This vulnerability is due to insufficient error validation. An attacker
    could exploit this vulnerability by sending crafted packets to an affected
    device. A successful exploit could allow the attacker to cause the wireless
    LAN controller to crash, resulting in a DoS condition.

    Note : This vulnerability affects only devices that have Federal
    Information Processing Standards (FIPS) mode enabled.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dos-mKGRrsCB

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices if they are running a vulnerable
    release of Cisco WLC AireOS Software and they have FIPS mode enabled.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Whether FIPS Mode is Enabled

    To determine whether FIPS mode is enabled, use the show switchconfig CLI
    command. If FIPS prerequisite features is enabled, as shown in the
    following example, the device is considered vulnerable:

        wlc> show switchconfig
        802.3x Flow Control Mode......................... Disable
        FIPS prerequisite features....................... Enabled
        WLANCC prerequisite features..................... Enabled
        UCAPL prerequisite features...................... Disabled
        secret obfuscation............................... Enabled

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Catalyst 9800-CL Wireless Controllers for Cloud
       Catalyst 9800 Embedded Wireless Controllers for Catalyst 9300, 9400,
        and 9500 Series Switches
       Catalyst 9800 Series Wireless Controllers
       Embedded Wireless Controllers on Catalyst Access Points
       Mobility Express

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by all the vulnerabilities described in this bundle
    of advisories and which release includes fixes for those vulnerabilities.

    Cisco WLC AireOS Release            First Fixed Release
    8.9 and earlier                     Migrate to a fixed release.
    8.10 and later                      8.10.171.0

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o September-2022-WLC Bundle

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dos-mKGRrsCB

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-SEP-28  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=LMcD
-----END PGP SIGNATURE-----