-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1931
         Multiple Cisco IOx Application Framework vulnerabilities
                                4 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOx Application Framework
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
                   Create Arbitrary Files          -- Existing Account
                   Cross-site Scripting            -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3238 CVE-2020-3237 CVE-2020-3233

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-caf-3dXM8exv
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxxss-wc6CqUws
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-caf-file-mVnPqKW9

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOx Application Framework Arbitrary File Creation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-caf-3dXM8exv

First Published: 2020 June 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr02052

CVE-2020-3238    

CWE-20

CVSS Score:
8.1  AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X

Summary

  
    A vulnerability in the Cisco Application Framework component of the Cisco
    IOx application environment could allow an authenticated, remote attacker
    to write or modify arbitrary files in the virtual instance that is running
    on the affected device.

    The vulnerability is due to insufficient input validation of user-supplied
    application packages. An attacker who can upload a malicious package within
    Cisco IOx could exploit the vulnerability to modify arbitrary files. The
    impacts of a successful exploit are limited to the scope of the virtual
    instance and do not affect the device that is hosting Cisco IOx.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-caf-3dXM8exv

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a Cisco IOx Application Framework release earlier than Release 1.9.0:

       800 Series Industrial Integrated Services Routers (Industrial ISRs)
       800 Series Integrated Services Routers (ISRs)
       1000 Series Connected Grid Routers (CGR1000) Compute Module
       IC3000 Industrial Compute Gateway
       Industrial Ethernet (IE) 4000 Series Switches
       IOS XE-based devices:
           1000 Series ISRs
           4000 Series ISRs
           ASR 1000 Series Aggregation Services Routers
           Catalyst 9x00 Series Switches
           Catalyst IE3400 Rugged Series Switches
           Embedded Services 3300 Series Switches
       IR510 WPAN Industrial Routers

    For information about fixed Cisco platform releases, see the Fixed Software
    section of this advisory.

    Assess the Device Status

    Cisco IOS XE-Based Devices

    For the following Cisco IOS XE-based devices, administrators can use the
    privileged exec command show iox-service to determine whether the Cisco IOx
    Application Framework is enabled on the device:

       1000 Series ISRs
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers
       Catalyst 9x00 Series Switches
       Catalyst IE3400 Rugged Series Switches
       Embedded Services 3300 Series Switches

    The following output of the show iox-service command shows a device with
    the Cisco IOx Application Framework enabled:

        switch# show iox-service
        .
        .
        .
        IOx Infrastructure Summary:
        ---------------------------
        IOx service (CAF)    : Running
        IOx service (HA)     : Running
        IOx service (IOxman) : Running
        Libvirtd             : Running
        Dockerd              : Running

    The framework is enabled if IOx service (CAF) is in the Running state.

    Cisco IE 4000 Series Switches

    Administrators can use the privileged exec command show iox detail to
    determine whether the Cisco IOx Application Framework is enabled on the
    device. The following output of the show iox detail command shows a device
    with the Cisco IOx Application Framework enabled:

        switch# show iox detail
        .
        .
        .
        IOx Processes State:
        --------------------
        caf                    : Running
        ioxhad                 : Running
        libvirtd               : Running
        monit                  : Running

    The framework is enabled if caf is in the Running state.

    Cisco IR510 WPAN Industrial Router

    Administrators who have access to an IOx (Linux) terminal can use following
    CLI commands.

    The following command checks the IOx release:

        #vi /etc/platform/version

    The following command checks the Cisco IOx Application Framework status:

        #monit summary

    Administrators can also check the IOx status by using get TLV from the
    Constrained Application Protocol (CoAP) Simple Management Protocol (CSMP)
    GUI field tool/device manager or from the Field Network Director (FND). The
    numerical value of the TLV for checking the IOx host status is 146 :

        146

        message IoxHostStatus {
        required uint32 status = 1;
        optional string version = 2;
        optional uint32 upTime = 3;
        }

    In the preceding TLV, a required uint32 status of 1 indicates that the host
    is in an up state and operational.

    The following TLV is used to get the IOx host status:

        0 - unheard, 1 - up, 2 - down, 3 - stopped, 4 - disabled

        version: Client firmware version

        upTime: Client's uptime

    Cisco CGR1000 Compute Module

    Administrators can see the status of the IOx functionality by using the
    show iox host list detail | include IOX Server is running CLI command as
    shown in the following example:

        CGR1000#show iox host list detail | include IOX Server is running
             IOX Server is running.  Process ID: 305
        CGR1000#

    Cisco IC3000 Industrial Compute Gateway

    On the Cisco IC3000 Industrial Compute Gateway, the Cisco IOx functionality
    is enabled by default. Administrators can see the status of the IOx
    functionality via the show iox summary CLI command as shown in the
    following example:

        ic3k#show iox summary
            IOx Infrastructure Summary:
            ---------------------------
            eid: IC3000-2C2F-K9+FOC2227Y304
            pfm: IC3000-2C2F-K9
            s/n: FOC2227Y304
            images: Lnx: 1.0.1., IOx: 1.7.0:r/1.7.0.0:fc6e9cf
            boot: 2018-09-17 17:37:55
            time: 2018-09-18 18:07:28
            load: 18:07:28 up 1 day, 29 min, 0 users, load average: 0.32, 0.11, 0.02
            memory: ok, used: 481/7854 (6%)
            disk: ok, used: /:270305/338869 (79%), /software:57272/87462892 (0%)
            process: warning, running: 4/5, failed: sshd
            networking: ok
            logs: ok, errors: caf (0)
            apps: ok,

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

    Customers who do not need to use the Cisco IOx Application Framework can
    mitigate this vulnerability by disabling IOx on the device by using the no
    iox configuration command.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco IOx Application Framework releases
    1.9.0 and later.

    The following table indicates the first fixed software release that
    supports Cisco IOx Application Framework Release 1.9.0 or later.

    Cisco Platform             Release That Introduced Support for Cisco IOx
                               Application Framework Release 1.9.0 or Later
    800 Series Industrial ISRs Cisco IOS Software Release 15.9(3)M
    800 Series ISRs            Not fixed; IOx has reached end of life on the
                               Cisco 800 Series ISRs.
    CGR1000 Compute Module     IOx image for CGR1000 Release 1.10.0.6
    IC3000 Industrial Compute  Industrial Compute Gateway Software Release
    Gateway                    1.2.1
    IE 4000 Series Switches    Cisco IOS Software Release 15.2.(7a)E0b
    IOS XE devices:

      o 1000 Series ISRs
      o 4000 Series ISRs
      o ASR 1000 Series
        Aggregation Services
        Routers                Cisco IOS XE Software Release 17.2(1)
      o Catalyst 9x00 Series
        Switches
      o Catalyst IE3400 Rugged
        Series Switches
      o Embedded Services 3300
        Series Switches

    IR510 WPAN Industrial      IR510 Operating System Release 6.1.27
    Routers

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-caf-3dXM8exv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOx Application Framework Local Manager Stored Cross-Site Scripting
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-ioxxss-wc6CqUws

First Published: 2020 June 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq71085 CSCvr88502 CSCvr88504 CSCvr88513 CSCvr88539

CVE-2020-3233    

CWE-79

CVSS Score:
6.4  AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  
    A vulnerability in the web-based Local Manager interface of the Cisco IOx
    Application Framework could allow an authenticated, remote attacker to
    conduct a stored cross-site scripting (XSS) attack against a user of the
    web-based Local Manager interface of an affected device. The attacker must
    have valid Local Manager credentials.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based Local Manager interface of the affected software. An
    attacker could exploit this vulnerability by injecting malicious code into
    a system settings tab. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the affected web interface
    or allow the attacker to access sensitive browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ioxxss-wc6CqUws

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a Cisco IOx Application Framework release
    earlier than Release 1.9.0:

       800 Series Industrial Integrated Services Routers (Industrial ISRs)
       800 Series Integrated Services Routers (ISRs)
       1000 Series Connected Grid Routers (CGR1000) Compute Module
       IC3000 Industrial Compute Gateway
       Industrial Ethernet (IE) 4000 Series Switches
       IOS XE-based devices:
           1000 Series ISRs
           4000 Series ISRs
           ASR 1000 Series Aggregation Services Routers
           Catalyst 9x00 Series Switches
           Catalyst IE3400 Rugged Series Switches
           Embedded Services 3300 Series Switches
       IR510 WPAN Industrial Routers

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o Cisco IOx Local Manager is a platform-specific application that is
    installed on a host system as part of the installation of the Cisco IOx
    Application Framework on that device. It provides a web-based user
    interface that administrators can use to manage, administer, monitor, and
    troubleshoot apps on the host system, and to perform a variety of related
    activities.

Workarounds

  o There are no workarounds that address this vulnerability.

    Customers who do not need to use the Cisco IOx Application Framework can
    mitigate this vulnerability by disabling IOx on the device by using the no
    iox configuration command.

Fixed Software

  o 
    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco IOx Application Framework releases 1.9.0
    and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    The following table indicates the first fixed software release that
    supports Cisco IOx Application Framework Release 1.9.0 or later.

    Cisco Platform             Release That Introduced Support for Cisco IOx
                               Application Framework Release 1.9.0 or Later
    800 Series Industrial ISRs Cisco IOS Software Release 15.9(3)M
    800 Series ISRs            Not fixed; IOx has reached end of life on the
                               Cisco 800 Series ISRs.
    CGR1000 Compute Module     IOx image for CGR1000 Release 1.10.0.6
    IC3000 Industrial Compute  Industrial Compute Gateway Software Release
    Gateway                    1.2.1
    IE 4000 Series Switches    Cisco IOS Software Release 15.2.(7a)E0b
    IOS XE devices:

      o 1000 Series ISRs
      o 4000 Series ISRs
      o ASR 1000 Series
        Aggregation Services
        Routers                Cisco IOS XE Software Release 17.2(1)
      o Catalyst 9x00 Series
        Switches
      o Catalyst IE3400 Rugged
        Series Switches
      o Embedded Services 3300
        Series Switches

    IR510 WPAN Industrial      IR510 Operating System Release 6.1.27
    Routers

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank the Singapore University of Technology and Design
    iTrust Center for Research in Cyber Security for discovering and reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ioxxss-wc6CqUws

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOx Application Framework Arbitrary File Overwrite Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-caf-file-mVnPqKW9

First Published: 2020 June 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr30027

CVE-2020-3237    

CWE-59

CVSS Score:
6.3  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Cisco Application Framework component of the Cisco
    IOx application environment could allow an authenticated, local attacker to
    overwrite arbitrary files in the virtual instance that is running on the
    affected device.

    The vulnerability is due to insufficient path restriction enforcement. An
    attacker could exploit this vulnerability by including a crafted file in an
    application package. An exploit could allow the attacker to overwrite
    files.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-caf-file-mVnPqKW9

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a Cisco IOx Application Framework release
    earlier than Release 1.9.0:

       800 Series Industrial Integrated Services Routers (Industrial ISRs)
       800 Series Integrated Services Routers (ISRs)
       1000 Series Connected Grid Routers (CGR1000) Compute Module
       IC3000 Industrial Compute Gateway
       Industrial Ethernet (IE) 4000 Series Switches
       IOS XE-based devices:
           1000 Series ISRs
           4000 Series ISRs
           ASR 1000 Series Aggregation Services Routers
           Catalyst 9x00 Series Switches
           Catalyst IE3400 Rugged Series Switches
           Embedded Services 3300 Series Switches
       IR510 WPAN Industrial Routers

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o 
    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco IOx Application Framework releases 1.9.0
    and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    The following table indicates the first fixed software release that
    supports Cisco IOx Application Framework Release 1.9.0 or later.

    Cisco Platform             Release That Introduced Support for Cisco IOx
                               Application Framework Release 1.9.0 or Later
    800 Series Industrial ISRs Cisco IOS Software Release 15.9(3)M
    800 Series ISRs            Not fixed; IOx has reached end of life on the
                               Cisco 800 Series ISRs.
    CGR1000 Compute Module     IOx image for CGR1000 Release 1.10.0.6
    IC3000 Industrial Compute  Industrial Compute Gateway Software Release
    Gateway                    1.2.1
    IE 4000 Series Switches    Cisco IOS Software Release 15.2.(7a)E0b
    IOS XE devices:

      o 1000 Series ISRs
      o 4000 Series ISRs
      o ASR 1000 Series
        Aggregation Services
        Routers                Cisco IOS XE Software Release 17.2(1)
      o Catalyst 9x00 Series
        Switches
      o Catalyst IE3400 Rugged
        Series Switches
      o Embedded Services 3300
        Series Switches

    IR510 WPAN Industrial      IR510 Operating System Release 6.1.27
    Routers

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-caf-file-mVnPqKW9

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=urmz
-----END PGP SIGNATURE-----