Wednesday, February 26, 2020

Wi-Fi Protected Network and Wi-Fi Protected Network 2 Information Disclosure Vulnerability

Medium
Advisory ID:
cisco-sa-20200226-wi-fi-info-disclosure
First Published:
2020 February 27 00:00 GMT
Version 1.0:
Workarounds:
No workarounds available
CVE-2019-15126
CWE-326
CVE-2019-15126
CWE-326

Summary

  • On February 26th, 2020, researchers Štefan Svorencík and Robert Lipovsky disclosed a vulnerability in the implementation of the wireless egress packet processing of certain Broadcom Wi-Fi chipsets. This vulnerability could allow an unauthenticated, adjacent attacker to decrypt Wi-Fi frames without the knowledge of the Wireless Protected Access (WPA) or Wireless Protected Access 2 (WPA2) Pairwise Temporal Key (PTK) used to secure the Wi-Fi network.

    The vulnerability exists because after an affected device handles a disassociation event it could send a limited number of Wi-Fi frames encrypted with a static, weak PTK. An attacker could exploit this vulnerability by acquiring these frames and decrypting them with the static PTK. A successful exploit could allow the attacker to decrypt Wi-Fi frames without the knowledge of the security session establishment used to secure the Wi-Fi network.

    Multiple Cisco wireless products are affected by this vulnerability.

    Cisco will release software updates that address this vulnerability. There are no workarounds that addresses this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-wi-fi-info-disclosure

Affected Products

  • Cisco is investigating its product line to determine which products may be affected by this vulnerability. As the investigation progresses, Cisco will update this advisory with information about affected products, including the ID of the Cisco bug for each affected product.

    For information about whether a product is affected by this vulnerability, refer to the Vulnerable Products and Products Confirmed Not Vulnerable sections of this advisory. The Vulnerable Products section includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool and contain additional platform-specific information, including workarounds (if available) and fixed software releases.

    Vulnerable Products

    Product Cisco Bug ID
    Routing and Switching - Enterprise and Service Provider
    Cisco Connected Grid Routers CSCvs87927
    Routing and Switching - Small Business
    Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router CSCvs87875
    Cisco Small Business RV Series RV110W Wireless-N VPN Firewall CSCvs87870
    Cisco Small Business RV Series RV215W Wireless-N VPN Router CSCvs87874
    Cisco Small Business RV130 Series VPN Routers CSCvs87871
    Cisco WAP125 Wireless-AC Dual Band Desktop Access Point with PoE CSCvs87868
    Cisco WAP150 Wireless-AC/N Dual Radio Access Point with PoE CSCvs87877
    Cisco WAP361 Wireless-AC/N Dual Radio Wall Plate Access Point with PoE CSCvs87877
    Cisco WAP571 Wireless-AC/N Premium Dual Radio Access Point with PoE CSCvs93095
    Cisco WAP571E Wireless-AC/N Premium Dual Radio Outdoor Access Point CSCvs93095
    Cisco WAP581 Wireless-AC Dual Radio Wave 2 Access Point CSCvs87868
    Voice and Unified Communications Devices
    Cisco Wireless IP Phone 8821 CSCvs87896
    Wireless
    Cisco Catalyst 9115 Series Wi-Fi 6 Access Points CSCvs87888
    Cisco Catalyst 9120 Series Access Points CSCvs87888

    Products Under Investigation

    Voice and Unified Communications Devices

    • Cisco DX70, DX80, and DX650 IP Phones - Running Android-based firmware
    • Cisco IP Phone 8861

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Endpoint Clients and Client Software

    • Cisco AnyConnect Secure Mobility Client - Network Access Manager

    Routing and Switching - Enterprise and Service Provider

    • Cisco 829 Industrial Integrated Services Routers
    • Cisco c800 Series Integrated Services Routers

    Routing and Switching - Small Business

    • Cisco RV132W ADSL2+ Wireless-N VPN Router
    • Cisco RV134W VDSL2 Wireless-AC VPN Router

    Voice and Unified Communications Devices

    • Cisco IP Phone 8800 Series with Multiplatform Firmware
    • Cisco Unified IP Phone 8961
    • Cisco Unified IP Phone 9951
    • Cisco Unified IP Phone 9971
    • Cisco Unified Wireless IP Phone 7925 and 7926
    • Cisco Webex Board (formerly Cisco Spark Board)

    Video, Streaming, TelePresence, and Transcoding Devices

    • Cisco TelePresence MX Series
    • Cisco TelePresence Profile Series
    • Cisco TelePresence SX Series
    • Cisco TelePresence System EX Series
    • Cisco Telepresence Integrator C Series
    • Cisco Vision Dynamic Signage Director - SV-4K digital media player

    Wireless

    • Cisco Wireless LAN Controller
    • Cisco Aironet 1560 Series Access Points
    • Cisco Aironet 1810 Series OfficeExtend Access Points
    • Cisco Aironet 1810w Series Access Points
    • Cisco Aironet 1815 Series Access Points
    • Cisco Aironet 1830 Series Access Points
    • Cisco Aironet 1850 Series Access Points
    • Cisco Aironet 2800 Series Access Points
    • Cisco Aironet 3800 Series Access Points

Details

  • When a disassociation event is triggered, an affected device will delete the user-configured PTK as part of a sequence of cleanup operations. A number of Wi-Fi frames still buffered in the hardware egress queue could then be transmitted while encrypted with a static, weak PTK.

    There are two ways to acquire Wi-Fi frames encrypted with the static PTK:

    • Triggering the disassociation event by injecting malicious packets into the wireless network and capturing the frames sent after the event.
    • Passively listening to traffic from the wireless network and capturing the frames sent after a disassociation event.

    The frames affected by the weak encryption are the only ones present in the hardware egress buffer during the processing of a disassociation event. Further frames will not be accepted or queued. Under no circumstances can the attacker control the content or number of frames. This limits the information that can be obtained in case of successful exploitation of the vulnerability described in this advisory.

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Fixed Releases

    See the Details section in the bug ID(s) in the Vulnerable Products section for the most complete and current information.

Exploitation and Public Announcements

  • The vulnerability described in this advisory was discussed during the RSA conference of February 26, 2020.

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

  • Security researchers Štefan Svorencík and Robert Lipovsky of ESET have reported this vulnerability to the Industry Consortium for Advancement of Security on the Internet (ICASI).

    Cisco collaborated with ICASI during the investigation and disclosure of these vulnerabilities. More information can be found at http://www.icasi.org

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

URL

Revision History

  • Version Description Section Status Date
    1.0 Initial public release. Final 2020-FEB-26
    Show Less

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications



from Cisco Security Advisory https://ift.tt/3a9p9kq

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.