-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2231
                   Cisco IOS and IOS XE Vulnerabilities
                             22 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS and IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6414 CVE-2016-6412 CVE-2016-6410
                   CVE-2016-6409  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-dmo
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-caf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-iox
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-caf1

Comment: This bulletin contains four (4) Cisco Systems security advisories.
         
         There are currently no patches for CVE-2016-6414. AusCERT recommends
         administrators consider risk reduction strategies such as reviewing
         user accounts on the device and disabling unnecessary accounts where
         possible.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS and IOS XE Software Data in Motion Component Denial of Service 
Vulnerability

Medium

Advisory ID:

cisco-sa-20160921-dmo

First Published:

2016 September 21 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy54015

CVSS Score:

Base 4.3, Temporal 3.6

CVE-2016-6409

CWE-399

Summary

A vulnerability in the Cisco Data in Motion (DMo) component for Cisco IOS and
IOS XE Software with the IOx feature set could allow an unauthenticated, 
remote attacker to cause a partial denial of service (DoS) condition for the 
DMo process on a targeted system.

The vulnerability is due to insufficient bounds checks by the affected 
component. An attacker could exploit this vulnerability by sending crafted 
traffic to a targeted system for processing by the affected component. A 
successful exploit could allow the attacker to cause a partial DoS condition 
for the affected component on the targeted system.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-dmo

Affected Products

Vulnerable Products

This vulnerability affects Cisco IOS and IOS XE Software with the IOx feature
set.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-dmo

Revision History

Version Description 		Section Status 	Date
	
1.0 	Initial public release. - 	Final 	2016-September-21

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco IOS and IOS XE Software Application-Hosting Framework Unauthorized File
Access Vulnerability

Medium

Advisory ID:

cisco-sa-20160921-caf

First Published:

2016 September 21 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy19856

CVSS Score:

Base 6.8, Temporal 5.6

CVE-2016-6410

CWE-20

Summary

A vulnerability in the Cisco application-hosting framework (CAF) for Cisco IOS
and IOS XE Software with the IOx feature set could allow an authenticated, 
remote attacker to read arbitrary files on a targeted system.

The vulnerability is due to insufficient input validation by the affected 
framework. An attacker could exploit this vulnerability by submitting 
specific, crafted input to the affected framework. A successful exploit could
allow the attacker to read arbitrary files on the targeted system.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-caf

Affected Products

Vulnerable Products

This vulnerability affects Cisco IOS and IOS XE Software with the IOx feature
set.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-caf

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. - 	Final 	2016-September-21

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco IOS and IOS XE iox Command Injection Vulnerability

Medium

Advisory ID:

cisco-sa-20160921-iox

First Published:

2016 September 21 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz59223

CVSS Score:

Base 6.8, Temporal 6.5

CVE-2016-6414

CWE-78

Summary

A vulnerability exists in the iox command in Cisco IOS and IOS XE Software 
that could allow an authenticated, local attacker to perform command injection
into the IOx Linux guest operating system (GOS).

This vulnerability is due to insufficient input validation of iox command line
arguments. An attacker could exploit this vulnerability by providing crafted 
options to the iox command. An exploit could allow the attacker to execute 
commands of their choice in the Linux GOS.

Cisco has not released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-iox

Affected Products

Vulnerable Products

Cisco IOS and IOS XE Software are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds that address this vulnerability are not available.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-iox

Revision History

Version Description		Section Status 	Date

1.0 	Initial public release. - 	Final 	2016-September-21

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Application-Hosting Framework HTTP Header Injection Vulnerability

Medium

Advisory ID:

cisco-sa-20160921-caf1

First Published:

2016 September 21 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz84773

CVSS Score:

Base 4.3, Temporal 3.6

CVE-2016-6412

CWE-20

Summary

A vulnerability in the Cisco Application-hosting Framework (CAF) component for
Cisco IOS and IOS XE Software with the IOx feature set could allow an 
unauthenticated, remote attacker to cause a CAF user to download a file 
controlled by the attacker.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by injecting crafted HTTP headers into the 
communication path between the user and CAF. An exploit could allow the 
attacker to force the user to download a file controlled by the attacker.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-caf1

Affected Products

Vulnerable Products

Cisco IOS and IOS XE Software with the IOx feature set are affected by this 
vulnerability.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-caf1

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 	-	Final 	2016-September-21

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eBuw
-----END PGP SIGNATURE-----