===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1846                               
  Cisco IOS XE Software NETCONF/RESTCONF IPv4 Access Control List Bypass   
                               Vulnerability                               
                               28 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software                                   
Publisher:         Cisco Systems                                           
Operating System:  Cisco                                                   
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-20316                                          

Original Bulletin:
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dmi-acl-bypass-Xv8FO8Vz

Comment: CVSS (Max):  5.8 CVE-2024-20316 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N)
         CVSS Source: Cisco Systems                                        
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software NETCONF/RESTCONF IPv4 Access Control List Bypass
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-dmi-acl-bypass-Xv8FO8Vz
First Published: 2024 March 27 16:00 GMT
Version 1.0:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCwe12169 CSCwf92391
CVE Names:       CVE-2024-20316
CWEs:            CWE-390

Summary

  o A vulnerability in the data model interface (DMI) services of Cisco IOS XE
    Software could allow an unauthenticated, remote attacker to access
    resources that should have been protected by a configured IPv4 access
    control list (ACL).

    This vulnerability is due to improper handling of error conditions when a
    successfully authorized device administrator updates an IPv4 ACL using the
    NETCONF or RESTCONF protocol, and the update would reorder access control
    entries (ACEs) in the updated ACL. An attacker could exploit this
    vulnerability by accessing resources that should have been protected across
    an affected device.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dmi-acl-bypass-Xv8FO8Vz

    This advisory is part of the March 2024 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2024
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of Cisco IOS XE Software and had the
    NETCONF or RESTCONF feature enabled to manage configured IPv4 ACLs.

    The following ACL types are affected by this vulnerability:

       IPv4 standard ACLs
       IPv4 extended ACLs when they include ACEs with the log or log-input 
        option

    IPv6 ACLs are not affected by this vulnerability.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    Both the NETCONF and RESTCONF features are disabled in Cisco IOS XE
    Software by default.

    Determine Whether NETCONF is Enabled

    To determine whether the NETCONF feature is enabled, use the show
    running-config | include netconf-yang CLI command. If the output of the
    command returns netconf-yang on a line by itself, the NETCONF feature is
    enabled, as shown in the following example:

        router#show running-config | include netconf-yang
        netconf-yang
        netconf-yang feature candidate-datastore
        router#

    If the output of this command is empty or does not contain netconf-yang on
    a line by itself, the NETCONF feature is disabled.

    Determine Whether RESTCONF is Enabled

    To determine whether the RESTCONF feature is enabled, use the show
    running-config | include restconf CLI command. If the output of the command
    returns restconf on a line by itself, the RESTCONF feature is enabled, as
    shown in the following example:

        router#show running-config | include restconf
        restconf
        router#

    If the output of this command is empty or does not contain restconf on a
    line by itself, the RESTCONF feature is disabled.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Indicators of Compromise

  o If the following messages are seen in the device logs, the device could be
    in a vulnerable state:

        %DMI-5-SYNC_NEEDED: R0/0: dmiauthd: Configuration change requiring running configuration sync detected - 'Failed to rollback configuration'. The running configuration will be synchronized  to the NETCONF running data store.
        %DMI-5-SYNC_START: R0/0: dmiauthd: Synchronization of the running configuration to the NETCONF running data store has started.
        %DMI-3-SYNC_ERR: R0/0: dmiauthd: An attempt to synchronize the running configuration to the NETCONF running data store has failed:
        %DMI-3-DMI_DEGRADED: R0/0: dmiauthd: The dmi infra is operating in degraded mode.  Most synchronizations from IOS to NETCONF datastore will not be performed

    If these logs are seen on a device, manually compare the current
    running-config to the expected configuration of the device, especially with
    regard to configured ACLs.

Workarounds

  o There is a workaround that addresses this vulnerability.

    Manage ACLs directly on the device CLI instead of using the NETCONF or
    RESTCONF protocol.

    While this workaround has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check .

    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ]

    [                    ] [Check]

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Andrej Mikus of Tronet for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2024 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dmi-acl-bypass-Xv8FO8Vz

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2024-MAR-27  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================