-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.2098.2
       Cisco IOS XE Software Challenge/Response Bypass Vulnerability
                             10 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2014-7990  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=36351

Revision History:  November 10 2014: Updated affected products
                   November 10 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco IOS XE Software Challenge/Response Bypass Vulnerability

Threat Type: CWE-20: Input Validation

IntelliShield ID: 36351

Version: 1

First Published: 2014 November 06 20:36 GMT

Last Published: 2014 November 06 20:36 GMT

Port: Not available

CVE: CVE-2014-7990 

Urgency: Unlikely Use 

Credibility: Confirmed 

Severity: Moderate Damage 

CVSS Base: 6.8 CVSS Calculator

CVSS Version 2.0

CVSS Temporal: 6.1

Related Resources:

Version Summary: Cisco IOS XE Software contains a vulnerability that could 
allow an authenticated, local attacker to access the underlying linux root 
shell. Updates are not available.

Description

A vulnerability in the 'request system shell' command supported by specific 
IOS-XE platforms (WS-C3850, WS-C3860, AIR-CT5760) could allow an 
authenticated, local attacker with administrative privilege (15) to access the
underlying linux root shell.

The vulnerability is due to improper parsing of the challenge response. An 
attacker could exploit this vulnerability by entering a crafted challenge 
response. An exploit could allow the attacker to compromise the system. The 
'request system shell' command is only available if the 'service internal' 
command is configured, which is not recommended.

Cisco has confirmed the vulnerability in a security notice; however, software
updates are not available.

Warning Indicators

At the time this alert was first published, Cisco IOS XE Software version 3.5E
and prior were vulnerable. Later releases of Cisco IOS XE Software may also be
vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must authenticate and have local 
access to the targeted device. These access requirements could reduce the 
possibility of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released a security notice at the following link: CVE-2014-7990

Customers are advised to consult Cisco bug ID CSCur09815 for the most complete
list of affected product versions.

Impact

An authenticated, local attacker with administrative privilege (15) could 
exploit this vulnerability to access the underlying linux root shell on an 
affected device. A successful exploit could result in a complete system 
compromise.

Technical Information

The vulnerability is due to improper parsing of the challenge response within
a device running an affected version of Cisco IOS XE Software.

An authenticated, local attacker could exploit this vulnerability by entering
a crafted challenge response. An exploit could allow the attacker the ability
to access the underlying linux root shell, which could result in a complete 
system compromise.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Administrators are advised to allow only privileged users to access 
administration or management systems.

Administrators are advised to allow only trusted users to access local 
systems.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco 		Cisco IOS XE Software 		3.1SG .1 | 3.2SE .0, .1, .2, .3 | 3.2SG .0, .1, 
						.2, .3, .4, .5 | 3.2XO .0, .1 | 3.3SE .0, .1 | 
						3.3SG .0, .1, .2 | 3.3XO .0 | 3.4SG .0, .1, .2 
						| 3.5E .0

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6Umn
-----END PGP SIGNATURE-----