-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2102.2
   Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability
                               17 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software Web UI
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1904  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf

Revision History:  July 17 2019: Updated Determining the HTTP Server Configuration section in Vulnerable Products
                   June 13 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190612-iosxe-csrf

First Published: 2019 June 12 16:00 GMT

Last Updated:    2019 July 16 15:51 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCuy98103

CVE-2019-1904    

CWE-352

CVSS Score:
8.8  AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could
    allow an unauthenticated, remote attacker to conduct a cross-site request
    forgery (CSRF) attack on an affected system.

    The vulnerability is due to insufficient CSRF protections for the web UI on
    an affected device. An attacker could exploit this vulnerability by
    persuading a user of the interface to follow a malicious link. A successful
    exploit could allow the attacker to perform arbitrary actions with the
    privilege level of the affected user. If the user has administrative
    privileges, the attacker could alter the configuration, execute commands,
    or reload an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190612-iosxe-csrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices that are running a vulnerable
    release of Cisco IOS XE Software with the HTTP Server feature enabled. The
    default state of the HTTP Server feature is version dependent.

    For information about which Cisco IOS XE Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Determining the HTTP Server Configuration

    To determine whether the HTTP Server feature is enabled for a device,
    administrators can log in to the device and use the show running-config |
    include ip http server|secure-server command in the CLI to check for the
    presence of the ip http server command or the ip http secure-server command
    in the global configuration. If either command is present and configured,
    the HTTP Server feature is enabled for the device.

    The following example shows the output of the show running-config | include
    ip http server|secure-server command for a device that has the HTTP Server
    feature enabled:

        Router# show running-config | include ip http server|secure-server
        ip http server
        ip http secure-server

    The presence of either command in the device configuration indicates that
    the HTTP Server feature is enabled.

    If the output from the previous command also contains:

        ip http active-session-modules none
        ip http secure-active-session-modules none

    The device is not affected by the vulnerability described in this advisory.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software , Cisco IOS XE Software , or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M :

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Workarounds

  o There are no workarounds that address this vulnerability.

    Disabling the HTTP Server feature eliminates the attack vector for this
    vulnerability and may be a suitable mitigation until affected devices can
    be upgraded. Administrators can disable the HTTP Server feature by using
    the no ip http server or no ip http secure-server command in global
    configuration mode. If both http server and http-secure server are in use,
    then both commands are required to disable the HTTP Server feature.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker 
    , that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco
    IOS or IOS XE Software release-for example, 15.1(4)M2 or 3.13.8S -in the
    following field:

    [                    ] [Check]

    By default, the Cisco IOS Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, use the Cisco IOS
    Software Checker on Cisco.com and check the Medium check box in the Impact
    Rating drop-down list.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

    Note: Starting with Cisco IOS XE Software Release 16.9.1, any upgrade will
    require Smart Licensing. Customers who plan to upgrade Cisco IOS XE to
    Release 16.9.1 or later are advised to consider the Smart Licensing
    requirement. The following documentation provides additional information:
    Smart Licensing .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware of the
    existence of exploit code that demonstrates this vulnerability on Cisco IOS
    XE Software. There are no indications at this time that this exploit code
    is publicly available.

    Cisco PSIRT is not aware of any malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

    This vulnerability was also independently discovered by Mr. James Chambers
    (Research Scientist) of Red Balloon Security. Cisco would like to thank Red
    Balloon Security for reporting this vulnerability to Cisco and working
    toward a coordinated disclosure.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 50427

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190612-iosxe-csrf

Revision History

  o +---------+--------------------------+------------+--------+--------------+
    | Version |       Description        |  Section   | Status |     Date     |
    +---------+--------------------------+------------+--------+--------------+
    |         | Updated Determining the  |            |        |              |
    | 1.1     | HTTP Server              | Vulnerable | Final  | 2019-July-16 |
    |         | Configuration section in | Products   |        |              |
    |         | Vulnerable Products.     |            |        |              |
    +---------+--------------------------+------------+--------+--------------+
    | 1.0     | Initial public release.  | -          | Final  | 2019-June-12 |
    +---------+--------------------------+------------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=U7Y+
-----END PGP SIGNATURE-----