-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1750
           Cisco IOS XR Software Command Injection Vulnerability
                               15 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2016-1456  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ios-xr

Comment: There are currently no patches for this vulnerability. AusCERT
         recommends that administrators consider risk reduction strategies such
         as restricting user permissions.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS XR Software Command Injection Vulnerability

Medium

Advisory ID:

cisco-sa-20160714-ios-xr

Published:

2016 July 14 08:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.8

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz62721

CVE-2016-1456

CWE-78

Summary

A vulnerability in the command-line utility of Cisco IOS XR Software could 
allow an authenticated, local attacker to execute arbitrary commands on the 
host operating system with elevated privileges.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by submitting crafted input to a command in a 
specific container. A successful exploit could allow the attacker to execute 
arbitrary commands on the affected system with root privileges.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ios-xr

Affected Products

Vulnerable Products

This vulnerability affects Cisco IOS XR Software Release 6.0.1.BASE.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ios-xr

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-July-14

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YeWY
-----END PGP SIGNATURE-----