-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.1727.2
           Cisco IOS XE Software for Cisco Catalyst 9300 Series
                 Switches Secure Boot Bypass Vulnerability
                                1 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software for Cisco Catalyst 9300 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20082  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9300-spi-ace-yejYgnNQ

Comment: CVSS (Max):  6.1 CVE-2023-20082 (CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Revision History:  June   1 2023: Vendor Clarified upgrade requirements
                   March 23 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software for Cisco Catalyst 9300 Series Switches Secure Boot
Bypass Vulnerability

Priority:        High
Advisory ID:     cisco-sa-c9300-spi-ace-yejYgnNQ
First Published: 2023 March 22 16:00 GMT
Last Updated:    2023 May 11 15:34 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa61120
CVE Names:       CVE-2023-20082

Summary

  o A vulnerability in Cisco IOS XE Software for Cisco Catalyst 9300 Series
    Switches could allow an authenticated, local attacker with level-15
    privileges or an unauthenticated attacker with physical access to the
    device to execute persistent code at boot time and break the chain of
    trust.

    This vulnerability is due to errors that occur when retrieving the public
    release key that is used for image signature verification. An attacker
    could exploit this vulnerability by modifying specific variables in the
    Serial Peripheral Interface (SPI) flash memory of an affected device. A
    successful exploit could allow the attacker to execute persistent code on
    the underlying operating system.

    Note: In Cisco IOS XE Software releases 16.11.1 and later, the complexity
    of an attack using this vulnerability is high. However, an attacker with
    level-15 privileges could easily downgrade the Cisco IOS XE Software on a
    device to a release that would lower the attack complexity.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9300-spi-ace-yejYgnNQ

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Catalyst 9300 Series Switches if they are
    running Cisco IOS XE Software with a release of Cisco IOS XE ROM Monitor
    (ROMMON) that is earlier than Release 17.3.7r, Release 17.6.5r, or Release
    17.8.1r.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Cisco IOS XE ROMMON Release

    To determine the Cisco IOS XE ROMMON release that is running on the device,
    use the show version | include BOOTLDR command on the device CLI. The
    following example shows the output of the show version | include BOOTLDR 
    command on a device that is running Cisco IOS XE ROMMON Release 17.6.1r:

        switch#show version | include BOOTLDR
        BOOTLDR: System Bootstrap, Version 17.6.1r[FC2], RELEASE SOFTWARE (P)


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Catalyst 9200 Series Switches
       Catalyst 9400 Series and 9400X Switches
       Catalyst 9500 Series and 9500X Switches
       Catalyst 9600 Series and 9600X Switches
       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release 
    as indicated in the following table(s):

    Cisco IOS XE Software Release  First Fixed Release
    16.11 and earlier              Migrate to a fixed release.
    16.12                          Migrate to a fixed release.
    17.1                           Migrate to a fixed release.
    17.2                           Migrate to a fixed release.
    17.3                           17.3.7 (includes ROMMON 17.3.7r)
    17.4                           Migrate to a fixed release.
    17.5                           Migrate to a fixed release.
    17.6                           17.6.5 (includes ROMMON 17.6.5r)
    17.7                           Migrate to a fixed release.
    17.8                           Not vulnerable (includes ROMMON 17.8.1r).
    17.9                           Not vulnerable (includes ROMMON 17.9.1r).
    17.10                          Not vulnerable (includes ROMMON 17.10.1r).

    Notes:

       ROMMON can only be updated by upgrading to a Cisco IOS XE Software
        release that includes the updated ROMMON release.
       Upgrade to a Cisco IOS XE Software release that includes an updated
        ROMMON release that has a release number that is higher than the
        release number of the ROMMON release currently running on the device.
        For example, if you are currently running Cisco IOS XE Software Release
        17.3.6 with ROMMON Release 17.6.1r, you need to upgrade to Cisco IOS XE
        Software Release 17.6.5 (which includes ROMMON Release 17.6.5r) or
        later or Cisco IOS XE Software Release 17.8.1 (which includes ROMMON
        Release 17.8.1r) or later. Upgrading to Cisco IOS XE Software Release
        17.3.7 will not install the updated ROMMON Release 17.3.7r in this
        scenario, as moving from ROMMON Release 17.6.1r to Release 17.3.7r
        would be considered a ROMMON downgrade, which is not allowed.
       For a complete fix, customers should also upgrade ROMMON in the golden
        SPI flash device by using the upgrade rom-monitor capsule golden switch
        command. This update should be done after the automatic ROMMON upgrade
        in the primary SPI flash device. See the ROMMON Upgrades section of the
        Release Notes for Cisco Catalyst 9300 Series Switches for further
        information on ROMMON upgrades.
       Following the upgrade to a fixed ROMMON release, including the ROMMON
        upgrade in the golden SPI flash device, customers could downgrade to an
        earlier release of Cisco IOS XE Software but retain the fix for this
        vulnerability.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing by X.B. of
    the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9300-spi-ace-yejYgnNQ

Revision History

  o +---------+--------------------------+-------------+--------+-------------+
    | Version |       Description        |   Section   | Status |    Date     |
    +---------+--------------------------+-------------+--------+-------------+
    | 1.1     | Clarified upgrade        | Fixed       | Final  | 2023-MAY-11 |
    |         | requirements.            | Releases    |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    | 1.0     | Initial public release.  | -           | Final  | 2023-MAR-22 |
    +---------+--------------------------+-------------+--------+-------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=gvn2
-----END PGP SIGNATURE-----