-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0777
        Cisco IOS XE Software HTTP Command Injection Vulnerability
                               23 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3858  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-xeci

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software HTTP Command Injection Vulnerability

High

Advisory ID:     cisco-sa-20170322-xeci
First Published: 2017 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
CSCuy83069
CVSS Score:
Base 8.8, Temporal 8.8
CVE-2017-3858
CWE-20

Summary

A vulnerability in the web framework of Cisco IOS XE Software could allow an 
authenticated, remote attacker to inject arbitrary commands that are executed
with root privileges.

The vulnerability is due to insufficient input validation of HTTP parameters 
supplied by the user. An attacker could exploit this vulnerability by 
authenticating to the device and submitting crafted input to the affected web
page parameter. The user must be authenticated to access the affected 
parameter. A successful exploit could allow the attacker to execute commands 
with root privileges.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-xeci

This advisory is part of the March 22, 2017, release of the Cisco IOS and IOS
XE Software Security Advisory Bundled Publication, which includes five Cisco 
Security Advisories that describe five vulnerabilities. All the 
vulnerabilities have a Security Impact Rating of High. For a complete list of
the advisories and links to them, see Cisco Event Response: March 2017 
Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled 
Publication.

Affected Products

Vulnerable Products

This vulnerability affects Cisco devices running Cisco IOS XE Software Release
16.2.1, if the HTTP Server feature is enabled for the device. The newly 
redesigned, web-based administration interface was introduced in the Denali 
16.2 Release of Cisco IOS XE Software. The web-based administration interface
in earlier releases of Cisco IOS XE Software is not affected by this 
vulnerability.

For more information about which Cisco IOS XE Software releases are 
vulnerable, see the Fixed Software section of this advisory.

Determining the Cisco IOS XE Software Release

To determine which Cisco IOS XE Software release is running on a device, 
administrators can log in to the device, use the show version command in the 
CLI, and then refer to the system banner that appears. If the device is 
running Cisco IOS XE Software, the system banner displays Cisco IOS XE 
Software or similar text.

The following example shows the output of the show version command on a device
that is running Cisco IOS XE Software Release 3.16.1aS:

 Router> show version

 Cisco IOS XE Software, Version 03.16.01a.S - Extended Support Release

 Cisco IOS Software, ASR1000 Software (PPC_LINUX_IOSD-ADVENTERPRISEK9-M), 
 Version 15.5(3)S1a, RELEASE SOFTWARE (fc1)
 Technical Support: http://www.cisco.com/techsupport
 Copyright (c) 1986-2015 by Cisco Systems, Inc.
 Compiled Wed 04-Nov-15 17:40 by mcpre
 .
 .
 .

For information about the naming and numbering conventions for Cisco IOS XE 
Software releases, see White Paper: Cisco IOS and NX-OS Software Reference 
Guide.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco IOS 
Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Cisco IOS and IOS XE Software

To help customers determine their exposure to vulnerabilities in Cisco IOS and
IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker, that 
identifies any Cisco Security Advisories that impact a specific software 
release and the earliest release that fixes the vulnerabilities described in 
each advisory (First Fixed). If applicable, the tool also returns the earliest
release that fixes all the vulnerabilities described in all the advisories 
identified (Combined First Fixed).

Customers can use this tool to perform the following tasks:

Initiate a search by choosing one or more releases from a drop-down menu 
or uploading a file from a local system for the tool to parse

Enter the output of the show version command for the tool to parse

Create a custom search by including all previously published Cisco 
Security Advisories, a specific advisory, or all advisories in the most recent
bundled publication

To determine whether a release is affected by any published Cisco Security 
Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco IOS
Software or Cisco IOS XE Software releasefor example, 15.1(4)M2 or 3.1.4Sin 
the following field:

For a mapping of Cisco IOS XE Software releases to Cisco IOS Software 
releases, refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release 
Notes, or Cisco IOS XE 3SG Release Notes, depending on the Cisco IOS XE 
Software release.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by an internal testing team.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-xeci

Revision History

Version Description 		Section 	Status 	Date 
1.0 	Initial public release. 		Final 	2017-March-22

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OGh8
-----END PGP SIGNATURE-----