-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0770
       Cisco Application-Hosting Framework Multiple Vulnerabilities
                               23 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application-Hosting Framework
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Modify Arbitrary Files   -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3852 CVE-2017-3851 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf2

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Application-Hosting Framework Directory Traversal Vulnerability

High

Advisory ID:     cisco-sa-20170322-caf1
First Published: 2017 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
CSCuy52302
CVSS Score:
Base 7.5, Temporal 7.5
CVE-2017-3851
CWE-22

Summary

A vulnerability in the web framework code of the Cisco application-hosting 
framework (CAF) component of the Cisco IOx application environment could allow
an unauthenticated, remote attacker to read any file from the CAF in the 
virtual instance running on the affected device.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by submitting crafted requests to the CAF web 
interface. The impacts of a successful exploit are limited to the scope of the
virtual instance and do not impact the router that is hosting Cisco IOx.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf1

Affected Products

Vulnerable Products

This vulnerability affects the following Cisco products:

Product Series      								Vulnerable Product

Cisco 800 Series Industrial Integrated Services Routers (IR800) 		Cisco IR809	
										Cisco IR829

Cisco 4000 Series Integrated Services Routers (ISR4K) Cisco ISR4321		Cisco ISR4331
										Cisco ISR4351
										Cisco ISR4451

Cisco ASR 1000 Series Aggregation Services Routers (ASR1K) 			Cisco ASR1001X
										Cisco ASR1001HX
										Cisco ASR1002X
										Cisco ASR1002HX

Cisco IOx Releases 1.0.0.0 and 1.1.0.0 are vulnerable.

Administrators can use the Cisco IOx Local Manager web-based management 
interface to determine which Cisco IOx release is running on a device:

Launch the Local Manager GUI.

Log in.

Click the Systems Info tab. The Cisco IOx release is shown in the Software
Ver area.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Cisco IOx Release 1.2.4.2 resolves this vulnerability.

Cisco IR800 Series Platforms

Cisco IOx Release 1.2.4.2 can be downloaded from the Software Center on 
Cisco.com by navigating to Products > Routers > Industrial Routers > 800 
Series Industrial Integrated Services Routers > 809 Industrial Integrated 
Services Routers > IOx Fog Node Software-1.2.0.

This release of Cisco IOx is also included in the Cisco IOS bundle image, 
which can be downloaded from the Software Center on Cisco.com by navigating to
Products > Routers > Industrial Routers > 800 Series Industrial Integrated 
Services Routers > 809 Industrial Integrated Services Routers > IOS 
Software-15.6.3M1b.

Cisco ISR4K and ASR1K Series Platforms

Cisco IOx Release 1.2.4.2 is included in Cisco IOS XE Everest Release 16.4.1.

ISR4K: Cisco IOS XE Everest Release 16.4.1 can be downloaded from the Software
Center on Cisco.com by navigating to Products > Routers > Branch Routers > 
4000 Series Integrated Services Routers > [specific product] > IOS XE 
Software-Everest-16.4.1(ED).

ASR1K: Cisco IOS XE Everest Release 16.4.1 can be downloaded from the Software
Center on Cisco.com by navigating to Products > Routers > Service Provider 
Edge Routers > ASR 1000 Series Aggregation Services Routers > [specific 
product] > IOS XE Software-Everest-16.4.1(ED).

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf1

Revision History

Version Description 		Section 	Status 	Date
1.0 	Initial public release. 		Final 	2017-March-22

==================================================================================================

Cisco Application-Hosting Framework Arbitrary File Creation Vulnerability

High

Advisory ID:     cisco-sa-20170322-caf2
First Published: 2017 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
CSCuy52317
CVSS Score:
Base 8.1, Temporal 8.1
CVE-2017-3852
CWE-20

Summary

A vulnerability in the Cisco application-hosting framework (CAF) component of
the Cisco IOx application environment could allow an authenticated, remote 
attacker to write or modify arbitrary files in the virtual instance running on
the affected device.

The vulnerability is due to insufficient input validation of user-supplied 
application packages. An attacker who can upload a malicious package within 
Cisco IOx could exploit the vulnerability to modify arbitrary files. The 
impacts of a successful exploit are limited to the scope of the virtual 
instance and do not impact the router that is hosting Cisco IOx.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf2

Affected Products

Vulnerable Products

This vulnerability affects the following Cisco products:

Product Series      								Vulnerable Product

Cisco 800 Series Industrial Integrated Services Routers (IR800) 		Cisco IR809	
										Cisco IR829

Cisco 4000 Series Integrated Services Routers (ISR4K) Cisco ISR4321		Cisco ISR4331
										Cisco ISR4351
										Cisco ISR4451

Cisco ASR 1000 Series Aggregation Services Routers (ASR1K) 			Cisco ASR1001X
										Cisco ASR1001HX
										Cisco ASR1002X
										Cisco ASR1002HX

Cisco IOx Releases 1.0.0.0 and 1.1.0.0 are vulnerable.

Administrators can use the Cisco IOx Local Manager web-based management 
interface to determine which Cisco IOx release is running on a device:

Launch the Local Manager GUI.

Log in.

Click the Systems Info tab. The Cisco IOx release is shown in the Software
Ver area.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Cisco IOx Release 1.2.4.2 resolves this vulnerability.

Cisco IR800 Series Platforms

Cisco IOx Release 1.2.4.2 can be downloaded from the Software Center on 
Cisco.com by navigating to Products > Routers > Industrial Routers > 800 
Series Industrial Integrated Services Routers > 809 Industrial Integrated 
Services Routers > IOx Fog Node Software-1.2.0.

This release of Cisco IOx is also included in the Cisco IOS bundle image, 
which can be downloaded from the Software Center on Cisco.com by navigating to
Products > Routers > Industrial Routers > 800 Series Industrial Integrated 
Services Routers > 809 Industrial Integrated Services Routers > IOS 
Software-15.6.3M1b.

Cisco ISR4K and ASR1K Series Platforms

Cisco IOx Release 1.2.4.2 is included in Cisco IOS XE Everest Release 16.4.1.

ISR4K: Cisco IOS XE Everest Release 16.4.1 can be downloaded from the Software
Center on Cisco.com by navigating to Products > Routers > Branch Routers > 
4000 Series Integrated Services Routers > [specific product] > IOS XE 
Software-Everest-16.4.1(ED).

ASR1K: Cisco IOS XE Everest Release 16.4.1 can be downloaded from the Software
Center on Cisco.com by navigating to Products > Routers > Service Provider 
Edge Routers > ASR 1000 Series Aggregation Services Routers > [specific 
product] > IOS XE Software-Everest-16.4.1(ED).

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf2

Revision History

Version Description 		Section 	Status 	Date
1.0 	Initial public release. 		Final 	2017-March-22

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ibpv
-----END PGP SIGNATURE-----