-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2241
         Cisco IR800 Integrated Services Router ROM Monitor Input
                         Validation Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IR800 Integrated Services Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12223  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-isr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IR800 Integrated Services Router ROM Monitor Input Validation
Vulnerability

Medium

Advisory ID: cisco-sa-20170906-isr

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvb44027

CVSS Score:

Base 6.4

Base 6.4 CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

CVE-2017-12223

CWE-20

Summary

A vulnerability in the ROM Monitor (ROMMON) code of Cisco IR800 Integrated
Services Router Software could allow an unauthenticated, local attacker to
boot an unsigned Hypervisor on an affected device and compromise the
integrity
of the system.

The vulnerability is due to insufficient sanitization of user input. An
attacker who can access an affected router via the console could exploit this
vulnerability by entering ROMMON mode and modifying ROMMON variables. A
successful exploit could allow the attacker to execute arbitrary code and
install a malicious version of Hypervisor firmware on an affected device.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-isr

Affected Products

Vulnerable Products

This vulnerability affects Cisco IR800 Integrated Services Router Software.
For information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult
the advisories for Cisco products, which are available from the Cisco
Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described
in this advisory.

Source

This vulnerability was found internally.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-isr

Revision History

Version		Description		Section Status	Date

1.0		Initial public release. --	Final	2017-September-06

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR
MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZblN
-----END PGP SIGNATURE-----