lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 27 Apr 2011 11:48:36 -0400
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Cisco Wireless LAN Controllers Denial of Service Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco Wireless LAN Controllers Denial of
Service Vulnerability

Document ID: 112916

Advisory ID: cisco-sa-20110427-wlc

Revision 1.0

For Public Release 2011 April 27 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

The Cisco Wireless LAN Controller (WLC) product family is affected by
a denial of service (DoS) vulnerability where an unauthenticated
attacker could cause a device reload by sending a series of ICMP
packets.

Cisco has released free software updates that address this
vulnerability.

There are no available workarounds to mitigate this vulnerability.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20110427-wlc.shtml.

Affected Products
=================

Vulnerable Products
+------------------

This vulnerability affects Cisco WLC software versions 6.0 and later.
The following products are affected by the vulnerability described in
this Security Advisory:

  * Cisco 2100 Series Wireless LAN Controllers
  * Cisco WLC526 Mobility Express Controller (AIR-WLC526-K9)
  * Cisco NME-AIR-WLC Modules for Integrated Services Routers (ISRs)
  * Cisco NM-AIR-WLC Modules for Integrated Services Routers (ISRs)

    Note: The Cisco NM-AIR-WLC have reached End-of-Life and
    End-of-Software Maintenance. Please refer to the following
    document for more information:
    
    http://www.cisco.com/en/US/prod/collateral/modules/ps2797/prod_end-of-life_notice0900aecd806aeb34.html

Determination of Software Versions
+---------------------------------

Administrators can use these instructions to determine the software
version that is running on a Cisco WLC using the web or command-line
interface or on a Cisco WiSM (using commands on a Cisco Catalyst 6500
Series Switch and Cisco 7600 Series Router).

Cisco Wireless Controllers
+-------------------------

To determine the WLC version that is running in a given environment,
use one of the following methods:

  * In the web interface, choose the "Monitor" tab, click "Summary" in
    the left pane, and note the "Software Version" field.

    Note: Customers who use a Cisco WLC Module in an ISR will need to
    issue the "service-module wlan-controller <slot/port>" session
    command prior to performing the next step on the command line.
    Customers who use a Cisco Catalyst 3750G Switch with an integrated
    WLC Module will need to issue the "session <Stack-Member-Number>
    processor 1 session" command prior to performing the next step on
    the command line.

  * From the command-line interface, type "show sysinfo" and note the
    "Product Version" field, as shown in this example:

        (Cisco Controller)> show sysinfo

        Manufacturer's Name.. Cisco Systems Inc.
        Product Name......... Cisco Controller
        Product Version...... 5.1.151.0
        RTOS Version......... Linux-2.6.10_mvl401
        Bootloader Version... 4.0.207.0
        Build Type........... DATA + WPS
        <output suppressed>

Cisco WiSMs
+----------

Use the "show wism module <module number> controller 1 status" command
on Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Routers that
have a WiSM installed. Note the software version as demonstrated in this
example, which shows version 5.1.151.0:

    Router# show wism module 3 controller 1 status

    WiSM Controller 1 in Slot 3
    Operational Status of the Controller
       : Oper-Up
    Service VLAN
       : 192
    Service Port
       : 10
    Service Port Mac Address
       : 0011.92ff.8742
    Service IP Address
       : 192.168.10.1
    Management IP Address
       : 192.168.1.123
    Software Version
       : 5.1.151.0
    Port Channel Number
       : 288
    Allowed vlan list
       : 30,40
    Native VLAN ID
       : 40
    WCP Keep Alive Missed
       : 0

Products Confirmed Not Vulnerable
+--------------------------------

The following Cisco Wireless LAN Controllers are not affected by this
vulnerability:

  * Cisco 2000 Series WLCs
  * Cisco 2500 Series WLCs
  * Cisco 4100 Series WLCs
  * Cisco 4400 Series WLCs
  * Cisco Catalyst 3750G Integrated WLCs
  * Cisco 5500 Series WLCs
  * Cisco Wireless Services Modules (WiSMs, both WiSM and WiSM2)
  * Cisco Wireless Services Ready Engine (SRE) Modules
  * Cisco Flex 7500 Series Cloud Controllers

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco WLCs and Cisco WiSMs are responsible for system-wide wireless
LAN functions, such as security policies, intrusion prevention, RF
management, quality of service (QoS), and mobility.

These devices communicate with controller-based access points over
any Layer 2 (Ethernet) or Layer 3 (IP) infrastructure using the
Lightweight Access Point Protocol (LWAPP) and the Control and
Provisioning of Wireless Access Points (CAPWAP) protocol.

The Cisco WLC family of devices is affected by a DoS vulnerability
that can allow an unauthenticated attacker to cause the device to
reload by sending a series of ICMP packets. This vulnerability can be
exploited from both wired and wireless segments.

This vulnerability is documented in Cisco bug ID CSCth74426 and has been
assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2011-1613.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS
at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCth74426 ("Certain ICMP traffic could cause WLC to crash")

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of this vulnerability could cause an affected
device to reload. Repeated exploitation could result in a sustained
DoS condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

If a given release train is vulnerable, then the earliest possible
releases that contain the fix (along with the anticipated date of
availability for each, if applicable) are listed in the "First Fixed
Release" column of the table. A device running a release in the given
train that is earlier than the release in a specific column (less
than the First Fixed Release) is known to be vulnerable.

+------------------------------------------------------------+
| Affected Release       | First Fixed Release               |
|------------------------+-----------------------------------|
| 4.0                    | Not Vulnerable                    |
|------------------------+-----------------------------------|
| 4.1                    | Not Vulnerable                    |
|------------------------+-----------------------------------|
| 4.1 M                  | Not Vulnerable                    |
|------------------------+-----------------------------------|
| 4.2                    | Not Vulnerable                    |
|------------------------+-----------------------------------|
| 4.2M                   | Not Vulnerable                    |
|------------------------+-----------------------------------|
| 5.0                    | Not Vulnerable                    |
|------------------------+-----------------------------------|
| 5.1                    | Not Vulnerable                    |
|------------------------+-----------------------------------|
| 5.2                    | Not Vulnerable                    |
|------------------------+-----------------------------------|
| 6.0                    | 6.0.200.0                         |
|------------------------+-----------------------------------|
| 7.0                    | 7.0.98.216 and 7.0.112.0          |
+------------------------------------------------------------+

Workarounds
===========

There are no available workarounds to mitigate this vulnerability.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@...co.com or security-alert@...co.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@...co.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was found during internal testing.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110427-wlc.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@...co.com
  * first-bulletins@...ts.first.org
  * bugtraq@...urityfocus.com
  * vulnwatch@...nwatch.org
  * cisco@...t.colorado.edu
  * cisco-nsp@...k.nether.net
  * full-disclosure@...ts.grok.org.uk
  * comp.dcom.sys.cisco@...sgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+------------------------------------------------------------+
| Revision 1.0  | 2011-April-27  | Initial public release.   |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

Updated: Apr 27, 2011                             Document ID: 112916
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iF4EAREIAAYFAk24NE8ACgkQQXnnBKKRMNA3AgD/Ritp5wJIc3B4+GSD22Ki4ZvI
+qaHRaFYQ+KWAD4T0H0A/1xZGm6w93gius/B+vXt2FeLsMpWs00BuCw247xsD2w8
=SJxE
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ