-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.1723.2
         Cisco IOS XE Software IOx Application Hosting Environment
                    Privilege Escalation Vulnerability
                                29 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20065  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk

Comment: CVSS (Max):  7.8 CVE-2023-20065 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Revision History:  May   29 2023: The vendor updated proof-of-concept information
                   March 23 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-iox-priv-escalate-Xg8zkyPk
First Published: 2023 March 22 16:00 GMT
Last Updated:    2023 May 8 15:01 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwd25783
CVE Names:       CVE-2023-20065

Summary

  o A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS
    XE Software could allow an authenticated, local attacker to elevate
    privileges to root on an affected device.

    This vulnerability is due to insufficient restrictions on the hosted
    application. An attacker could exploit this vulnerability by logging in to
    and then escaping the Cisco IOx application container. A successful exploit
    could allow the attacker to execute arbitrary commands on the underlying
    operating system with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk

    This advisory is part of the March 2023 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2023
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products if they are running a vulnerable
    release of Cisco IOS XE Software, they have the Cisco IOx application
    hosting feature configured, and the hosted application is running. The
    Cisco IOx application hosting infrastructure is not enabled by default.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the IOx Application Hosting Configuration

    To determine the Cisco IOx application hosting environment configuration in
    Cisco IOS XE Software, use one of the following two options:

    Option 1: Use the show iox-service Command

    To determine the status of Cisco IOx functionality, use the show
    iox-service command in privileged EXEC mode, as shown in the following
    example:

        Switch#show iox-service

        IOx Infrastructure Summary:
        ---------------------------
        IOx service (CAF)              : Running
        IOx service (HA)               : Not Running
        IOx service (IOxman)           : Not Ready
        IOx service (Sec storage)      : Not Running
        Libvirtd 5.5.0                 : Running
        Dockerd 18.03.0                : Running
        Sync Status                    : Disabled


    If IOx service (CAF) is in the Running state and there is a hosted
    application in RUNNING state, the device is affected by this vulnerability.

    Option 2: Use the iox Configuration Command

    As an alternative, check the running configuration for the iox 
    configuration command, as shown in the following example:

        Switch#show run | include iox
        iox
        Switch#

    If the output contains a line with only iox , as shown in the preceding
    example, and there is a hosted application in RUNNING state, the device is
    affected by this vulnerability.

    Determine the Hosted Application Status

    To determine whether hosted application is running, use the show
    app-hosting list command, as shown in the following example:

        #show app-hosting list
        App id                                   State
        ---------------------------------------------------------
        app1                                     RUNNING
        app2                                     DEPLOYED

    If the output contains any application in RUNNING state, the device is
    affected by this vulnerability.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed the following Cisco products that support Cisco IOx are
    not affected by this vulnerability:

       800 Series Industrial Integrated Services Routers (ISRs)
       Catalyst 9100 Family of Access Points (COS-APs)
       CGR1000 Compute Modules
       IC3000 Industrial Compute Gateways
       IR510 WPAN Industrial Routers
       IOS Software
       NX-OS Software

    Cisco has also confirmed that this vulnerability does not affect the
    following Cisco products:

       IOS XR Software
       Meraki products

Workarounds

  o There are no workarounds that address this vulnerability. However, as a
    mitigation, customers who do not want to use the Cisco IOx application
    hosting environment can disable IOx permanently on a device by using the no
    iox configuration command.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check .

    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ]

    [                    ] [Check]

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware that
    proof-of-concept exploit code is available for the vulnerability that is
    described in this advisory.

    The Cisco PSIRT is not aware of any malicious use of the vulnerability that
    is described in this advisory.

Source

  o Cisco would like to thank Frederic Provost, Naima Sadoun, Mickael Dorigny,
    Benoit Malaboeuf, and Orange CERT-CC of Orange group for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk

Revision History

  o +---------+--------------------+--------------------+--------+-------------+
    | Version |    Description     |      Section       | Status |    Date     |
    +---------+--------------------+--------------------+--------+-------------+
    |         | Updated            | Exploitation and   |        |             |
    | 1.1     | proof-of-concept   | Public             | Final  | 2023-MAY-08 |
    |         | information.       | Announcements      |        |             |
    +---------+--------------------+--------------------+--------+-------------+
    | 1.0     | Initial public     | -                  | Final  | 2023-MAR-22 |
    |         | release.           |                    |        |             |
    +---------+--------------------+--------------------+--------+-------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=g67k
-----END PGP SIGNATURE-----