-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1953
     Cisco IOx for IOS XE Software Privilege Escalation Vulnerability
                                4 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3227  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxPE-KgGvCAf9

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOx for IOS XE Software Privilege Escalation Vulnerability

Priority:        Critical

Advisory ID:     cisco-sa-ioxPE-KgGvCAf9

First Published: 2020 June 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq18527 CSCvq83400

CVE-2020-3227    

CWE-264

CVSS Score:
9.8  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the authorization controls for the Cisco IOx application
    hosting infrastructure in Cisco IOS XE Software could allow an
    unauthenticated, remote attacker to execute Cisco IOx API commands without
    proper authorization.

    The vulnerability is due to incorrect handling of requests for
    authorization tokens. An attacker could exploit this vulnerability by using
    a crafted API call to request such a token. An exploit could allow the
    attacker to obtain an authorization token and execute any of the IOx API
    commands on an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ioxPE-KgGvCAf9

    This advisory is part of the June 3, 2020, release of the Cisco IOS and IOS
    XE Software Security Advisory Bundled Publication, which includes 23 Cisco
    Security Advisories that describe 25 vulnerabilities. For a complete list
    of the advisories and links to them, see Cisco Event Response: June 2020
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IOS XE Software releases 16.3.1 and later
    if they are configured with the IOx application hosting infrastructure.

    The IOx application hosting infrastructure is not enabled by default.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Assess the IOx Application Environment

    There are two methods for assessing the IOx application environment.

    Assess the Environment by Using the show iox-service Command

    Administrators can see the status of IOx functionality by using the show
    iox-service privileged exec command, as shown in the following example:

        Router#show iox-service

        IOx Infrastructure Summary:
        ---------------------------
        IOx service (CAF)         : Running
        IOx service (HA)          : Running
        IOx service (IOxman)      : Running
        Libvirtd                  : Running

        Router#

    The device is vulnerable if IOx service (CAF) is in the Running state. If
    any statement in the following list is true, the device is not affected by
    the vulnerability described in this advisory:

       IOx service (CAF) is in the Not Running state
       The show iox-service CLI command returns no output
       The show iox-service CLI command returns an error

    Assess the Environment by Using the iox Configuration Command

    As an alternative, an administrator can check the running configuration for
    the iox configuration command, as shown in the following example:

        Router#sh run | include iox
        iox
        Router#

    The device is vulnerable if the output contains a line with only iox , as
    shown in the preceding example. If the iox configuration command does not
    return output or this command returns an error, the device is not affected
    by the vulnerability described in this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Details

  o Prior to the fixes implemented for this vulnerability, a read-only 
    -privileged user could access the IOx Local Manager GUI. After this fix,
    only admin -privileged users can access the IOx Local Manager GUI.

Workarounds

  o There are no workarounds that address this vulnerability.

    Cisco recommends that customers who do not want to use the IOx environment
    mitigate this vulnerability by disabling IOx permanently on the device by
    using the no iox configuration command.

Fixed Software

  o 
    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by X.B. of
    the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: June 2020 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ioxPE-KgGvCAf9

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AreU
-----END PGP SIGNATURE-----