-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1948
        Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform
                  Kit Remote Code Execution Vulnerability
                                4 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform Kit
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3217  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform Kit Remote Code
Execution Vulnerability

Priority:        High

Advisory ID:     cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC

First Published: 2020 June 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvh10810 CSCvr80243 CSCvs42159 CSCvs42176 CSCvs81070

CVE-2020-3217    

CWE-20

CVSS Score:
8.8  AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Topology Discovery Service of Cisco One Platform Kit
    (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR
    Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent
    attacker to execute arbitrary code or cause a denial of service (DoS)
    condition on an affected device.

    The vulnerability is due to insufficient length restrictions when the onePK
    Topology Discovery Service parses Cisco Discovery Protocol messages. An
    attacker could exploit this vulnerability by sending a malicious Cisco
    Discovery Protocol message to an affected device. An exploit could allow
    the attacker to cause a stack overflow, which could allow the attacker to
    execute arbitrary code with administrative privileges, or to cause a
    process crash, which could result in a reload of the device and cause a DoS
    condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC

    This advisory is part of the June 3, 2020, release of the Cisco IOS and IOS
    XE Software Security Advisory Bundled Publication, which includes 23 Cisco
    Security Advisories that describe 25 vulnerabilities. For a complete list
    of the advisories and links to them, see Cisco Event Response: June 2020
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products that are running a vulnerable
    release of Cisco IOS, IOS XE, or IOS XR Software and have the onePK feature
    enabled.

    This vulnerability also affects the following Cisco products if they are
    running a vulnerable release of Cisco NX-OS Software and have the onePK
    feature enabled:

       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Whether the onePK Feature Is Configured

    To determine whether the onePK feature is configured, administrators can
    use the show onep status command in the CLI. The following example shows
    the output of the show onep status command on a device that has the onePK
    feature enabled:

        device#show onep status
        Status: enabled by: Config,Virtual-Service
        .
        .
        .

    If the command does not exist, the feature is not supported and the device
    is not affected by this vulnerability.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products, which run Cisco FXOS Software:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances

    Cisco has also confirmed that this vulnerability does not affect the
    following Cisco products, which run Cisco NX-OS Software:

       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

    However, customers who do not use the onePK feature are advised to disable
    it to eliminate the attack surface. Administrators can disable the feature
    by using the no onep command in global configuration mode. To determine
    whether the onePK feature has been used since the last reload,
    administrators can use the show onep statistics command.

Fixed Software

  o 
    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

    Note: The onePK feature is not supported in Cisco IOS Software releases
    later than Release 15.6(1)T or Cisco IOS XE Software releases later than
    Release 3.17.2. However, the code is still present and the feature can
    still be enabled.

    Cisco IOS XR Software

    The onePK feature is not supported in Cisco IOS XR Software releases 6.0
    and later and cannot be enabled. Customers who are using Cisco IOS XR
    Software Release 5.2 or 5.3 are advised to migrate to a later release.
    Customers who are using a Cisco IOS XR Software release earlier than
    Release 5.2 are not affected by this vulnerability.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    [Cisco NX-OS Software            ] [MDS 9000 Series Multilayer Switches]

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Note: While the onePK feature has never been supported in Cisco NX-OS
    Software for Nexus 9000 Series Switches and is not supported in the
    following Cisco NX-OS Software releases, the code is still present in these
    releases and the feature could still be enabled:

       Nexus 3000 Series Switches: 6.0(2)U4(1) through 7.0(3)I7(7)
       Nexus 3500 Series Switches: 6.0(2)A4(1) through 7.0(3)I7(7)
       Nexus 5500 and 5600 Platform Switches: 7.3 through 7.3(6)N1(1)
       Nexus 6000 Series Switches: 7.3 through 7.3(6)N1(1)
       Nexus 7000 Series Switches: 7.3(2)D1(1) through 8.4(1)

    In the following Cisco NX-OS Software releases, all onePK code has been
    removed:

       Nexus 3000 and 9000 Series Switches: 7.0(3)I7(8) and later and 9.2(1)
        and later
       Nexus 5500 and 5600 Platform Switches: 7.3(7)N1(1) and later
       Nexus 6000 Series Switches: 7.3(7)N1(1) and later
       Nexus 7000 Series Switches: 8.4(2) and later

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: June 2020 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2PCM
-----END PGP SIGNATURE-----