-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2191.2
         Telnet Vulnerability Affecting Cisco Products: June 2020
                                9 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           telnet
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2020-10188  

Reference:         ESB-2020.1726.3
                   ESB-2020.1245
                   ESB-2020.1239
                   ESB-2020.1218

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx

Revision History:  July  9 2020: Fixed software section has been updated to correct 
                                 broken form in software checker text
                   June 25 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Telnet Vulnerability Affecting Cisco Products: June 2020

Priority:        High

Advisory ID:     cisco-sa-telnetd-EFJrEzPx

First Published: 2020 June 24 16:00 GMT

Last Updated:    2020 July 8 16:58 GMT

Version 1.1:     Interim

Workarounds:     Yes

Cisco Bug IDs:   CSCvu66723

CVE-2020-10188   

CWE-120

Summary

  o On February 28, 2020, APPGATE published a blog post regarding CVE-ID
    CVE-2020-10188, which is a vulnerability in Telnet servers (telnetd).

    For more information about this vulnerability, see the Details section.

    Cisco will release software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-telnetd-EFJrEzPx

Affected Products

  o Cisco investigated its product line to determine which products may be
    affected by this vulnerability. The Vulnerable Products section includes
    Cisco bug IDs for each affected product. The bugs are accessible through
    the Cisco Bug Search Tool and contain additional platform-specific
    information, including workarounds (if available) and fixed software
    releases.

    Vulnerable Products

    The following table lists Cisco products that are affected by the
    vulnerabilities that are described in this advisory.

    Product                             Cisco Bug  Fixed Release Availability
                                        ID
    Cisco IOS XE Software when          CSCvu66723 Consult the Cisco Software
    persistent Telnet is configured                Checker for details.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o Cisco IOS XE Software is affected only if the device is configured with the
    persistent Telnet feature. The Telnet service that is used for VTY lines in
    Cisco IOS Software and Cisco IOS XE Software is not affected.

    Determine the Status of Persistent Telnet

    To determine whether the persistent Telnet feature is enabled for a device,
    log in to the device and use the show running-config | include transport
    type persistent telnet command in the CLI to check for the presence of the
    transport type persistent telnet input <name> command in the global
    configuration. If the command returns no output or an error message, then
    persistent Telnet is not configured and the device is not vulnerable.

    Proof of concept code that is currently available results in high CPU usage
    on the affected device. To recover the device, a power cycle needs to
    occur.

Indicators of Compromise

  o The Cisco Security Indicators of Compromise Reference Guide lists commonly
    observed indicators of compromise (IoCs), which can help identify devices
    that may have been impacted by the vulnerability that is disclosed in this
    advisory.

        Router#show processes cpu platform sorted | include telnetd
          5827    5714     99%     14%     14%  R        193015808  in.telnetd
          5713    5600     99%     14%     14%  R        196431872  in.telnetd
          5599    5486     99%     15%     15%  R        194543616  in.telnetd
          5485    5372     99%     15%     15%  R        207822848  in.telnetd
          5371    5258     99%     15%     15%  R        209567744  in.telnetd
          5257    5144     99%     15%     15%  R        209879040  in.telnetd

Workarounds

  o Disable the persistent Telnet feature and use persistent Secure Shell (SSH)
    instead. For more information, see the Console Port, Telnet, and SSH
    Handling configuration guide.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Recommendations

  o Telnet is an insecure protocol. Customers are advised to instead use SSH or
    HTTPS on Cisco products that support them.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware that
    proof-of-concept exploit code is available for the vulnerability that is
    described in this advisory.

    The Cisco PSIRT is not aware of any malicious use of the vulnerability that
    is described in this advisory.

Source

  o This vulnerability was discovered while investigating the impact of CVE-ID
    CVE-2020-10188 on Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-telnetd-EFJrEzPx

Revision History

  o +---------+----------------------------+----------+---------+-------------+
    | Version |        Description         | Section  | Status  |    Date     |
    +---------+----------------------------+----------+---------+-------------+
    | 1.1     | Corrected broken form in   | Fixed    | Interim | 2020-JUL-08 |
    |         | software checker text.     | Software |         |             |
    +---------+----------------------------+----------+---------+-------------+
    | 1.0     | Initial public release.    | -        | Interim | 2020-JUN-24 |
    +---------+----------------------------+----------+---------+-------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO
    UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXwZ9CuNLKJtyKPYoAQg0GA/6A9Dcn8Jd8gi5rxNimdxqt9MeL6Agszoe
XYE1Ve5uxjnOqtsc2tUMzmmtbqHwx+EUoSKwyMxXCsbBuPbygrDGpPSrIRHzn7yd
umCFH+/5OGOuUrXskA2iXFiMk/yEqaz4xkRSCQnRkwx/i82AxvCsyHD/HuP30Oz7
S4UPTyOVH3WhOjuVcWOz5GM7y8BP7aW9pqAlwZuHPdTibjtUDy2RY6uiH6OCR+UI
PRHau2SKH7V86VRNjPedZxfcpGEuuWk/9gcxDJ3iZCXC4WYXuSzXoJCNQLvGb+aQ
Kfaa9vE8IsIwwn8xXJ6/j077KRclhUg/g1VKPu/laa9xqNfPFQyy+lG3T+Y/+VzL
/qcbze0wIbs4TogNJdrOJqyjwMIlhEPMnUBqViSnAuDvDZGxzGX8JVFjtN0Nn34j
HhNrNLmReIBdJpaETGMIhHQqdAvU2K+QJtS+ccJYc9ZPzufiZZ/UrEin7EQee9+C
0f0iMzI35XmDMyWkEa/500jXDdhR5FcYsY/IYV1H4YhHrym3J6bklhMfoXtAFgoq
R5yH1MCKnldZcBG3UFocdxli+3ux59ZoDDTAkm390LTkdqFc2EZjVDutXda8Jtgj
4PrrESbO3KVebUFh4GRi57MJW3Hl4S8B1nj2XCDsTJWMlhqxVt+arLv41PnC7pmt
ke2NxbTdHLY=
=RZja
-----END PGP SIGNATURE-----