cisco-sa-ap-dos-capwap-ddmczs4m
Vulnerability from csaf_cisco
Published
2023-09-27 16:00
Modified
2023-09-27 16:00
Summary
Cisco Access Point Software Uncontrolled Resource Consumption Vulnerability

Notes

Summary
A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic. An attacker could exploit this vulnerability by sending a series of specific wireless packets to an affected device. A successful exploit could allow the attacker to consume resources on an affected device. A sustained attack could lead to the disruption of the Control and Provisioning of Wireless Access Points (CAPWAP) tunnel and intermittent loss of wireless client traffic. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable software release: 6300 Series Embedded Services APs Aironet 1540 Series APs Aironet 1560 Series APs Aironet 1800 Series APs Aironet 2800 Series APs Aironet 3800 Series APs Aironet 4800 APs Business 150 and 151 APs and Mesh Extenders Catalyst 9100 APs Catalyst IW6300 Heavy Duty Series APs Integrated APs on 1100 Integrated Services Routers (ISRs) For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect any Cisco AP series that is not listed in the Vulnerable Products ["#vp"] section of this advisory.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following tables was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability. The process to upgrade an AP requires administrators to upgrade the wireless controller to which the AP is registered. Customers are advised to upgrade to an appropriate fixed software release as indicated in the following tables. APs Managed by Wireless LAN Controller or Mobility Express Cisco Wireless LAN Controller Software Release First Fixed Release 8.9 and earlier Migrate to a fixed release. 8.10 8.10.190.0 (Sep 2023) APs Managed by Catalyst 9800 Wireless Controller or Embedded Wireless Controller Cisco Catalyst 9800 Wireless Controller Software Release First Fixed Release 17.2 and earlier Migrate to a fixed release. 17.3 17.3.8 (Sep 2023) 17.4 Migrate to a fixed release. 17.5 Migrate to a fixed release. 17.6 17.6.6 17.8 Migrate to a fixed release. 17.9 17.9.4 17.10 Migrate to a fixed release. 17.11 Migrate to a fixed release. 17.12 Not vulnerable. Business Wireless AP Software Cisco Business 150 Series AP Software Release First Fixed Release 10.5.2 and earlier Migrate to a fixed release. 10.6.2 10.6.2.0 (Sep 2023) The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device.\r\n\r\nThis vulnerability is due to insufficient management of resources when handling certain types of traffic. An attacker could exploit this vulnerability by sending a series of specific wireless packets to an affected device. A successful exploit could allow the attacker to consume resources on an affected device. A sustained attack could lead to the disruption of the Control and Provisioning of Wireless Access Points (CAPWAP) tunnel and intermittent loss of wireless client traffic.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable software release:\r\n\r\n6300 Series Embedded Services APs\r\nAironet 1540 Series APs\r\nAironet 1560 Series APs\r\nAironet 1800 Series APs\r\nAironet 2800 Series APs\r\nAironet 3800 Series APs\r\nAironet 4800 APs\r\nBusiness 150 and 151 APs and Mesh Extenders\r\nCatalyst 9100 APs\r\nCatalyst IW6300 Heavy Duty Series APs\r\nIntegrated APs on 1100 Integrated Services Routers (ISRs)\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect any Cisco AP series that is not listed in the Vulnerable Products [\"#vp\"] section of this advisory.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following tables was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n\r\nThe process to upgrade an AP requires administrators to upgrade the wireless controller to which the AP is registered. Customers are advised to upgrade to an appropriate fixed software release as indicated in the following tables.\r\n\r\nAPs Managed by Wireless LAN Controller or Mobility Express\r\n        Cisco Wireless LAN Controller Software Release  First Fixed Release          8.9 and earlier  Migrate to a fixed release.      8.10  8.10.190.0 (Sep 2023)\r\nAPs Managed by Catalyst 9800 Wireless Controller or Embedded Wireless Controller\r\n        Cisco Catalyst 9800 Wireless Controller Software Release  First Fixed Release          17.2 and earlier  Migrate to a fixed release.      17.3  17.3.8 (Sep 2023)      17.4  Migrate to a fixed release.      17.5  Migrate to a fixed release.      17.6  17.6.6      17.8  Migrate to a fixed release.      17.9  17.9.4      17.10  Migrate to a fixed release.      17.11  Migrate to a fixed release.      17.12  Not vulnerable.\r\nBusiness Wireless AP Software\r\n        Cisco Business 150 Series AP Software Release  First Fixed Release          10.5.2 and earlier  Migrate to a fixed release.      10.6.2  10.6.2.0 (Sep 2023)\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Access Point Software Uncontrolled Resource Consumption Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-dos-capwap-DDMCZS4m"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Access Point Software Uncontrolled Resource Consumption Vulnerability",
    "tracking": {
      "current_release_date": "2023-09-27T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:27:17+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-ap-dos-capwap-DDMCZS4m",
      "initial_release_date": "2023-09-27T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-09-27T15:51:04+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Aironet Access Point Software",
            "product": {
              "name": "Cisco Aironet Access Point Software ",
              "product_id": "CSAFPID-190024"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Business Wireless Access Point Software",
            "product": {
              "name": "Cisco Business Wireless Access Point Software ",
              "product_id": "CSAFPID-280012"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Aironet Access Point Software (IOS XE Controller)",
            "product": {
              "name": "Cisco Aironet Access Point Software (IOS XE Controller) ",
              "product_id": "CSAFPID-280019"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20268",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75371"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-280012",
          "CSAFPID-190024",
          "CSAFPID-280019"
        ]
      },
      "release_date": "2023-09-27T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-280012",
            "CSAFPID-280019",
            "CSAFPID-190024"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-280012",
            "CSAFPID-190024",
            "CSAFPID-280019"
          ]
        }
      ],
      "title": "Cisco Access Point Software Uncontrolled Resource Consumption Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...