-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3617
                  Security updates for Cisco IOx software
                             26 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOx
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12656 CVE-2019-12648 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iox
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-ios-gos-auth

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOx Application Environment Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-20190925-iox
First Published: 2019 September 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available

CVE-2019-12656   
CWE-20
CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the IOx application environment of multiple Cisco
    platforms could allow an unauthenticated, remote attacker to cause the IOx
    web server to stop processing HTTPS requests, resulting in a denial of
    service (DoS) condition.

    The vulnerability is due to a Transport Layer Security (TLS) implementation
    issue. An attacker could exploit this vulnerability by sending crafted TLS
    packets to the IOx web server on an affected device. A successful exploit
    could allow the attacker to cause the IOx web server to stop processing
    HTTPS requests, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190925-iox

    This advisory is part of the September 25, 2019, release of the Cisco IOS
    and IOS XE Software Security Advisory Bundled Publication, which includes
    12 Cisco Security Advisories that describe 13 vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: September 2019 Semiannual Cisco IOS and IOS XE Software Security
    Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are
    configured with the Cisco IOx application environment and are running a
    software release earlier than the first fixed release for that device:

       Cisco 510 WPAN Industrial Router: Industrial Routers Operating System
        Software
       Cisco CGR 1000 Compute Module: CGR 1000 IOx Compute Platform Firmware
       Cisco IC3000 Industrial Compute Gateway: Industrial Compute Gateway
        Software
       Cisco Industrial Ethernet 4000 Series Switches: Cisco IOS Software

    For more information about which software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Assess the Cisco IOx Application Environment

    Cisco 510 WPAN Industrial Router

    Administrators can see the status of IOx functionality by examining the
    device in Cisco IoT Field Network Director or by accessing the IOx (Linux)
    terminal and using the monit summary CLI command, as shown in the following
    example:

        #monit summary

    If the output contains Process 'caf' Running , as shown in the following
    example, the device is vulnerable:

        Process 'caf'                   Running

    Cisco CGR 1000 Compute Module

    Administrators can see the status of IOx functionality by using the show
    iox host list detail | include IOX Server is running CLI command, as shown
    in the following example:

        CGR1000#show iox host list detail | include IOX Server is running
             IOX Server is running.  Process ID: 305
        CGR1000#

    Cisco IC3000 Industrial Compute Gateway

    On the Cisco IC3000, IOx functionality is enabled by default.
    Administrators can see the status of IOx functionality by using the show
    iox summary CLI command, as shown in the following example:

        ic3k#show iox summary
        IOx Infrastructure Summary:
        ---------------------------
        eid: IC3000-2C2F-K9+FOC2227Y304
        pfm: IC3000-2C2F-K9
        s/n: FOC2227Y304
        images: Lnx: 1.0.1., IOx: 1.7.0:r/1.7.0.0:fc6e9cf
        boot: 2018-09-17 17:37:55
        time: 2018-09-18 18:07:28
        load: 18:07:28 up 1 day, 29 min, 0 users, load average: 0.32, 0.11, 0.02
        memory: ok, used: 481/7854 (6%)
        disk: ok, used: /:270305/338869 (79%), /software:57272/87462892 (0%)
        process: warning, running: 4/5, failed: sshd
        networking: ok
        logs: ok, errors: caf (0)
        apps: ok,

    Cisco Industrial Ethernet 4000 Series Switches

    Administrators can see the status of IOx functionality by using the show
    iox detail command, as shown in the following example:

        switch#show iox detail

        IOx InfrastructureSummary:
        ---------------------------
        Services State         : OK
        NetworkingConfigured:  : OK
        IOSNetworkReachable    : OK
        HostInfrastructureState: OK
        .
        .
        .
        IOx Processes State:
        --------------------
        caf                    : Running
        ioxhad                 : Running
        libvirtd               : Running
        monit                  : Running

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XE
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Details

  o If this vulnerability is exploited, the affected Cisco IOx web server will
    stop processing HTTPS requests from the IOx client and the browser until
    the affected devices are reloaded.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following releases:

       Cisco 510 WPAN Industrial Router: Industrial Routers Operating System
        Software releases 6.1.27 and later
       Cisco IC3000 Industrial Compute Gateway: Industrial Compute Gateway
        Software releases 1.1.1 and later
       Cisco Industrial Ethernet 4000 Series Switches: Cisco IOS Software
        releases 15.2(7)E and later

    Cisco expects to fix this vulnerability in the following releases:

       Cisco CGR 1000 Compute Module: CGR 1000 IOx Compute Platform Firmware
        releases 1.8.x.y and later

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2019 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190925-iox

Revision History

  o +---------+------------------------+---------+--------+-------------------+
    | Version |      Description       | Section | Status |       Date        |
    +---------+------------------------+---------+--------+-------------------+
    | 1.0     | Initial public         | -       | Final  | 2019-September-25 |
    |         | release.               |         |        |                   |
    +---------+------------------------+---------+--------+-------------------+

- --------------------------------------------------------------------------------

Cisco IOx for IOS Software Guest Operating System Unauthorized Access
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-20190925-ios-gos-auth
First Published: 2019 September 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvm86480

CVE-2019-12648   
CWE-284
CVSS Score:
9.9  AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the IOx application environment for Cisco IOS Software
    could allow an authenticated, remote attacker to gain unauthorized access
    to the Guest Operating System (Guest OS) running on an affected device.

    The vulnerability is due to incorrect role-based access control (RBAC)
    evaluation when a low-privileged user requests access to a Guest OS that
    should be restricted to administrative accounts. An attacker could exploit
    this vulnerability by authenticating to the Guest OS by using the
    low-privileged-user credentials. An exploit could allow the attacker to
    gain unauthorized access to the Guest OS as a root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190925-ios-gos-auth

    This advisory is part of the September 25, 2019, release of the Cisco IOS
    and IOS XE Software Security Advisory Bundled Publication, which includes
    12 Cisco Security Advisories that describe 13 vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: September 2019 Semiannual Cisco IOS and IOS XE Software Security
    Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco 800 Series Industrial Integrated Services
    Routers and Cisco 1000 Series Connected Grid Routers (CGR 1000) that are
    running a vulnerable release of Cisco IOS Software with Guest OS installed.

    For information about which Cisco IOS XE Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Determining if Guest OS is Enabled

    Administrators can determine if Guest OS is enabled on a device by using
    the show iox host list detail command in the device CLI.

    The following example shows the output of the command for a device that has
    Guest OS enabled:

    Router#show iox host list detail | include OS status

     OS status:             RUNNING

    If this command does not exist, or if it produces an output that does not
    show the string " RUNNING" within the OS Status field, the device is not
    affected by the vulnerability described in this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XE
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Details

  o The Cisco Industrial Integrated Services Routers and Cisco 1000 Series
    Connected Grid Routers (CGR 1000) devices are designed on a Hypervisor
    architecture, where IOS and a Guest OS, such as a Linux Operating system,
    run as two separate Virtual Machines (VMs).

    Guest OS is available as part of a bundle IOS image that contains the
    Hypervisor, IOS, and Guest OS images. Customers that utilized a Cisco IOS
    Software image bundle for performing either an initial install or for a
    software upgrade will have Guest OS automatically installed as part of the
    software image bundle installation.

    Access to the Guest OS relies on the IOS role-based access control (RBAC)
    and should be restricted to users who have privilege level 15 credentials
    on IOS. Exploitation of this vulnerability could allow the attacker to
    successfully log in to the Guest OS using a low-privileged IOS user
    credentials.

    The vulnerability described in this Advisory is localized within the Guest
    OS instance. Under no circumstance could an exploitation allow the attacker
    to gain administrative access to the IOS Software running on an affected
    device. For this reason, though the Common Vulnerability Scoring System
    (CVSS) score corresponds to a Critical qualitative representation, this
    vulnerability is considered HIGH Security Impact Rating (SIR).

Workarounds

  o There are no workarounds that address this vulnerability.

    Disabling Guest OS eliminates the attack vector for this vulnerability and
    may be a suitable mitigation until affected devices can be upgraded.
    Administrators can uninstall Guest OS by using the guest-os <ID> image
    uninstall command in global configuration mode. The following example shows
    the output of the show platform guest-os command for a device that has
    Guest OS uninstalled:

    Router#show platform guest-os
    Guest OS status:
    Installation: Unknown
    State: STOPPED

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    Software, Cisco provides a tool, the Cisco IOS Software Checker , that
    identifies any Cisco Security Advisories that impact a specific Cisco IOS
    Software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco
    IOS Software release-for example, 15.1(4)M2 -in the following field:

    [                    ] [Check]

    By default, the Cisco IOS Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, use the Cisco IOS
    Software Checker on Cisco.com and check the Medium check box in the Impact
    Rating drop-down list.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2019 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190925-ios-gos-auth

Revision History

  o +---------+------------------------+---------+--------+-------------------+
    | Version |      Description       | Section | Status |       Date        |
    +---------+------------------------+---------+--------+-------------------+
    | 1.0     | Initial public         | -       | Final  | 2019-September-25 |
    |         | release.               |         |        |                   |
    +---------+------------------------+---------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXYv/LWaOgq3Tt24GAQgkVA//V4kG5Ko0irj9CeqcG7PUXqXgeYXcxzFX
appUy/WnWhli1fb3Nec8CIrjNHuOCNdFIzIArFs8lKOiz0YzfOytSWPY/gGAVuaG
t2+da+LqBUTHc1H1YaDfcPBHw5SOQQ2+6AUaV4PgSPWOLkZQdrO0ZL6kbN4lBeU5
rHdk1VblB+kk1zscM0FMFvfHgPoQSF4ej3RxdnF3x+zpyUEaryYqPNg7dk/zuT6q
jxreohd+KTC2WCFAkcga4uflPIQfa8FXLMcl3WoREQ6BDrUkOj5mGq40C0rMqkJJ
sc3OHph+fWHigf7QRT2HN1Vh4adUiDPEpArTGmfP3C3KjzlGYVTK6WEytxHUMG7/
Wmh66cC2vUl/+RvM7WWSbt2FytLY/QqRzzCAz9JdfcwNOCowTIylvJLJPOQ5Vqqi
YiCt0VATCI52mVDTOsg6Haf7dXIlNJUbMsuNQkTZgyVNowGJkkNuWdpCEnWcwnco
njaY/O8WdWXTMCHZQkAw6l7qfgBZjnQZvKSY+RslcVYYnQeZ+B/eU+urv6uCSUum
crDq8q3ODswEe4PgXgbF5B0su8MGSFwCOiyWRAzWSvEm6Ml2kqW6j3IurU4elVqK
pfIhDK6yRln782PeH585E1GWOYSQB/Xbpqu70g5KnPYLzFah3TeMDfViJmCJukxh
FU09hjEgNpw=
=dutG
-----END PGP SIGNATURE-----