cisco-sa-20181017-ap-ft-dos
Vulnerability from csaf_cisco
Published
2018-10-17 16:00
Modified
2018-10-17 16:00
Summary
Cisco IOS Access Points Software 802.11r Fast Transition Denial of Service Vulnerability

Notes

Summary
A vulnerability in the 802.11r Fast Transition feature set of Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a corruption of certain timer mechanisms triggered by specific roaming events. This corruption will eventually cause a timer crash. An attacker could exploit this vulnerability by sending malicious reassociation events multiple times to the same AP in a short period of time, causing a DoS condition on the affected AP. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-ap-ft-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-ap-ft-dos"]
Vulnerable Products
This vulnerability affects Cisco Access Points that are running an affected version of Cisco IOS Access Point Software. For information about which Cisco Access Point Software releases are vulnerable, see the Fixed Software ["#fixed"] section of this advisory. Determining the Cisco Access Point Software Release To determine which Cisco Access Point Software release is running on a device, administrators can use the controller's web interface or the CLI. To use the controller's web interface, do the following: Log in to the controller’s web interface Click the Monitor tab Click Summary in the left pane Under Controller Summary, the Software Version field shows the release number of the software that is currently running on the device To use the Access Point CLI, log in to the Access Point through a Telnet session. Issue the show version | include IOS command, and then refer to the output of the command. The following example shows the output of a Cisco Access Point that is running Cisco IOS Software Release 15.3(3)JA12. AP# show version | include IOS Cisco IOS Software, C1600 Software (AP1G2-K9W8-M), Version 15.3(3)JA12, RELEASE SOFTWARE (fc2) AP#
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco Access Points that are running AP-COS Software are not affected by this vulnerability.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases Cisco has released fixed software that addresses this vulnerability. To help ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories: cisco-sa-20181017-wlc-gui-privesc ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-gui-privesc"]: Cisco Wireless LAN Controller Software GUI Privilege Escalation Vulnerability cisco-sa-20181017-ap-ft-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-ap-ft-dos"]: Cisco IOS Access Points Software 802.11r Fast Transition Denial of Service Vulnerability cisco-sa-20181017-wlc-capwap-memory-leak ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-capwap-memory-leak"]: Cisco Wireless LAN Controller Software Control and Provisioning of Wireless Access Points Protocol Information Disclosure Vulnerability cisco-sa-20181017-wlc-capwap-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-capwap-dos"]: Cisco Wireless LAN Controller Software Control and Provisioning of Wireless Access Points Protocol Denial of Service Vulnerability Customers should upgrade to an appropriate release as indicated in the table in this section. In the following table, the first column lists major releases of Cisco Wireless LAN Controller Software, the second column lists the first fixed release of Cisco Wireless LAN Controller Software for the vulnerability described in this advisory, and the third column lists the corresponding Cisco AP IOS Software first fixed release for the vulnerability described in this advisory. Cisco WLC Major Software Release Cisco WLC First Fixed Release for This Vulnerability Cisco AP IOS First Fixed Release for This Vulnerability Prior to 8.0 Vulnerable, migrate to 8.3.140.0 or later Vulnerable, migrate to 15.3(3)JD13 or later 8.1 Vulnerable, migrate to 8.3.140.0 or later Vulnerable, migrate to 15.3(3)JD13 or later 8.2 Vulnerable, migrate to 8.3.140.0 or later Vulnerable, migrate to 15.3(3)JD13 or later 8.3 Vulnerable, migrate to 8.3.140.0 or later Vulnerable, migrate to 15.3(3)JD13 or later 8.4 Vulnerable, migrate to 8.5.110.0 or later Vulnerable, migrate to 15.3(3)JF4 or later 8.5 Vulnerable, migrate to 8.5.110.0 or later Vulnerable, migrate to 15.3(3)JF4 or later 8.6 Not vulnerable Not vulnerable 8.7 Not vulnerable Not vulnerable 8.8 Not vulnerable Not vulnerable
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the 802.11r Fast Transition feature set of Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to a corruption of certain timer mechanisms triggered by specific roaming events. This corruption will eventually cause a timer crash. An attacker could exploit this vulnerability by sending malicious reassociation events multiple times to the same AP in a short period of time, causing a DoS condition on the affected AP.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-ap-ft-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-ap-ft-dos\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco Access Points that are running an affected version of Cisco IOS Access Point Software.\r\n\r\nFor information about which Cisco Access Point Software releases are vulnerable, see the Fixed Software [\"#fixed\"] section of this advisory.\r\n  Determining the Cisco Access Point Software Release\r\nTo determine which Cisco Access Point Software release is running on a device, administrators can use the controller\u0027s web interface or the CLI.\r\n\r\nTo use the controller\u0027s web interface, do the following:\r\n\r\nLog in to the controller\u2019s web interface\r\nClick the Monitor tab\r\nClick Summary in the left pane\r\nUnder Controller Summary, the Software Version field shows the release number of the software that is currently running on the device\r\n\r\nTo use the Access Point CLI, log in to the Access Point through a Telnet session. Issue the show version | include IOS command, and then refer to the output of the command. The following example shows the output of a Cisco Access Point that is running Cisco IOS Software Release 15.3(3)JA12.\r\n\r\n\r\nAP# show version | include IOS\r\n  Cisco IOS Software, C1600 Software (AP1G2-K9W8-M),    Version 15.3(3)JA12, RELEASE SOFTWARE (fc2)    AP#",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco Access Points that are running AP-COS Software are not affected by this vulnerability.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:\r\nhttps://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n  Fixed Releases\r\nCisco has released fixed software that addresses this vulnerability.\r\n\r\nTo help ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:\r\n\r\ncisco-sa-20181017-wlc-gui-privesc [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-gui-privesc\"]: Cisco Wireless LAN Controller Software GUI Privilege Escalation Vulnerability\r\ncisco-sa-20181017-ap-ft-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-ap-ft-dos\"]: Cisco IOS Access Points Software 802.11r Fast Transition Denial of Service Vulnerability\r\ncisco-sa-20181017-wlc-capwap-memory-leak [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-capwap-memory-leak\"]: Cisco Wireless LAN Controller Software Control and Provisioning of Wireless Access Points Protocol Information Disclosure Vulnerability\r\ncisco-sa-20181017-wlc-capwap-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-capwap-dos\"]: Cisco Wireless LAN Controller Software Control and Provisioning of Wireless Access Points Protocol Denial of Service Vulnerability\r\n\r\nCustomers should upgrade to an appropriate release as indicated in the table in this section. In the following table, the first column lists major releases of Cisco Wireless LAN Controller Software, the second column lists the first fixed release of Cisco Wireless LAN Controller Software for the vulnerability described in this advisory, and the third column lists the corresponding Cisco AP IOS Software first fixed release for the vulnerability described in this advisory.\r\n                                Cisco WLC Major Software Release              Cisco WLC First Fixed Release for This Vulnerability              Cisco AP IOS First Fixed Release for This Vulnerability                                              Prior to 8.0\r\n              Vulnerable, migrate to 8.3.140.0 or later\r\n                                          Vulnerable, migrate to 15.3(3)JD13 or later                                  8.1\r\n                            Vulnerable, migrate to 8.3.140.0 or later\r\n              Vulnerable, migrate to 15.3(3)JD13 or later                                  8.2\r\n                                          Vulnerable, migrate to 8.3.140.0 or later\r\n                            Vulnerable, migrate to 15.3(3)JD13 or later                                  8.3\r\n                                          Vulnerable, migrate to 8.3.140.0 or later\r\n                            Vulnerable, migrate to 15.3(3)JD13 or later\r\n                                                8.4\r\n                                          Vulnerable, migrate to 8.5.110.0 or later\r\n              Vulnerable, migrate to 15.3(3)JF4 or later\r\n                                                              8.5\r\n                                          Vulnerable, migrate to 8.5.110.0 or later\r\n                                          Vulnerable, migrate to 15.3(3)JF4 or later\r\n                                                              8.6\r\n                                          Not vulnerable\r\n                                          Not vulnerable                                  8.7\r\n                                          Not vulnerable\r\n              Not vulnerable                                  8.8\r\n                                          Not vulnerable              Not vulnerable",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS Access Points Software 802.11r Fast Transition Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-ap-ft-dos"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: October 2018 Cisco Wireless LAN Controller Security Advisory Collection",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-70108"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-ap-ft-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-ap-ft-dos"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20181017-wlc-gui-privesc",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-gui-privesc"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20181017-ap-ft-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-ap-ft-dos"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20181017-wlc-capwap-memory-leak",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-capwap-memory-leak"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20181017-wlc-capwap-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-capwap-dos"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOS Access Points Software 802.11r Fast Transition Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2018-10-17T16:00:00+00:00",
      "generator": {
        "date": "2022-09-03T03:31:24+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20181017-ap-ft-dos",
      "initial_release_date": "2018-10-17T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2018-10-17T15:26:51+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Aironet Access Point Software",
            "product": {
              "name": "Cisco Aironet Access Point Software ",
              "product_id": "CSAFPID-190024"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-0441",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCve64652"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-190024"
        ]
      },
      "release_date": "2018-10-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-190024"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-190024"
          ]
        }
      ],
      "title": "Cisco IOS Access Point 802.11r Fast Transition Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...