Cisco Wireless LAN Controller Software Control and Provisioning of Wireless Access Points Protocol Information Disclosure Vulnerability

Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

To help ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:

Customers should upgrade to an appropriate release as indicated in the table in this section. In the following table, the left column lists major releases of Cisco software, and the center column indicates the first minor release that includes the fix for this vulnerability. The right column indicates which release is recommended to address this vulnerability.

Cisco Wireless LAN Controller Major Software ReleaseFirst Fixed Release for This VulnerabilityRecommended Release for This Vulnerability
Prior to 8.0
8.2.170.08.2.170.0 
8.08.2.170.08.2.170.0
8.18.2.170.08.2.170.0
8.28.2.170.0
8.2.170.0
8.38.3.140.0
8.3.143.0
8.48.5.110.08.5.135.0
8.58.5.110.0
8.5.135.0
8.68.6.101.0
8.7.106.0
8.78.7.102.0
8.7.106.0
8.8Not vulnerable
Not vulnerable


from Cisco Security Advisory https://ift.tt/2NNQ2Pn