-
The Cisco Wireless LAN Controller (WLC) product family is affected by a denial of service (DoS) vulnerability where an unauthenticated attacker could cause a device reload by sending a series of ICMP packets.
Cisco has released software updates that address this vulnerability.
There are no available workarounds to mitigate this vulnerability.
This advisory is posted at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20110427-wlc.
-
Vulnerable Products
This vulnerability affects Cisco WLC software versions 6.0 and later. The following products are affected by the vulnerability described in this Security Advisory:
- Cisco 2100 Series Wireless LAN Controllers
- Cisco WLC526 Mobility Express Controller (AIR-WLC526-K9)
- Cisco NME-AIR-WLC Modules for Integrated Services Routers (ISRs)
- Cisco NM-AIR-WLC Modules for Integrated Services Routers (ISRs)
Note: The Cisco NM-AIR-WLC have reached End-of-Life and End-of-Software Maintenance. Please refer to the following document for more information: http://www.cisco.com/en/US/prod/collateral/modules/ps2797/prod_end-of-life_notice0900aecd806aeb34.html
Determination of Software Versions
Administrators can use these instructions to determine the software version that is running on a Cisco WLC using the web or command-line interface or on a Cisco WiSM (using commands on a Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router).
Cisco Wireless Controllers
To determine the WLC version that is running in a given environment, use one of the following methods:
- In the web interface, choose the Monitor tab, click Summary in the left pane, and note the Software Version field.
Note: Customers who use a Cisco WLC Module in an ISR will need to issue the service-module wlan-controller <slot/port> session command prior to performing the next step on the command line. Customers who use a Cisco Catalyst 3750G Switch with an integrated WLC Module will need to issue the session <Stack-Member-Number> processor 1 session command prior to performing the next step on the command line.
- From the command-line interface, type show sysinfo and note the Product Version field, as shown in this example:
(Cisco Controller)> show sysinfo Manufacturer's Name.. Cisco Systems Inc. Product Name......... Cisco Controller Product Version...... 5.1.151.0 RTOS Version......... Linux-2.6.10_mvl401 Bootloader Version... 4.0.207.0 Build Type........... DATA + WPS <output suppressed>
Cisco WiSMs
Use the show wism module <module number> controller 1 status command on Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Routers that have a WiSM installed. Note the software version as demonstrated in this example, which shows version 5.1.151.0:
Router# show wism module 3 controller 1 status WiSM Controller 1 in Slot 3 Operational Status of the Controller : Oper-Up Service VLAN : 192 Service Port : 10 Service Port Mac Address : 0011.92ff.8742 Service IP Address : 192.168.10.1 Management IP Address : 192.168.1.123 Software Version : 5.1.151.0 Port Channel Number : 288 Allowed vlan list : 30,40 Native VLAN ID : 40 WCP Keep Alive Missed : 0
Products Confirmed Not Vulnerable
The following Cisco Wireless LAN Controllers are not affected by this vulnerability:- Cisco 2000 Series WLCs
- Cisco 2500 Series WLCs
- Cisco 4100 Series WLCs
- Cisco 4400 Series WLCs
- Cisco Catalyst 3750G Integrated WLCs
- Cisco 5500 Series WLCs
- Cisco Wireless Services Modules (WiSMs, both WiSM and WiSM2)
- Cisco Wireless Services Ready Engine (SRE) Modules
- Cisco Flex 7500 Series Cloud Controllers
-
Cisco WLCs and Cisco WiSMs are responsible for system-wide wireless LAN functions, such as security policies, intrusion prevention, RF management, quality of service (QoS), and mobility.
These devices communicate with controller-based access points over any Layer 2 (Ethernet) or Layer 3 (IP) infrastructure using the Lightweight Access Point Protocol (LWAPP) and the Control and Provisioning of Wireless Access Points (CAPWAP) protocol.
The Cisco WLC family of devices is affected by a DoS vulnerability that can allow an unauthenticated attacker to cause the device to reload by sending a series of ICMP packets. This vulnerability can be exploited from both wired and wireless segments.
This vulnerability is documented in Cisco bug ID CSCth74426 ( registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2011-1613.
-
There are no available workarounds to mitigate this vulnerability.
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable.
Affected Release
First Fixed Release
4.0
Not Vulnerable
4.1
Not Vulnerable
4.1 M
Not Vulnerable
4.2
Not Vulnerable
4.2M
Not Vulnerable
5.0
Not Vulnerable
5.1
Not Vulnerable
5.2
Not Vulnerable
6.0
6.0.200.0
7.0
7.0.98.216 and 7.0.112.0
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.
This vulnerability was found during internal testing.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.0
2011-April-27
Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.