-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3031
    Cisco IOS XR Authenticated User Privilege Escalation Vulnerability
                             3 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Existing Account
                   Denial of Service        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3530 CVE-2020-3473 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-LJtNFjeN
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cli-privescl-sDVEmhqv

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-iosxr-LJtNFjeN

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     YesCisco Bug IDs:   CSCvs12604

CVE-2020-3473    

CWE-264

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in task group assignment for a specific CLI command in
    Cisco IOS XR Software could allow an authenticated, local CLI shell user to
    elevate privileges and gain full administrative control of the device.

    The vulnerability is due to incorrect mapping of a command to task groups
    within the source code. An attacker could exploit this vulnerability by
    first authenticating to the local CLI shell on the device and using the CLI
    command to bypass the task group-based checks. A successful exploit could
    allow the attacker to elevate privileges and perform actions on the device
    without authorization checks.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iosxr-LJtNFjeN

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a release of Cisco IOS XR Software Release 5.0.0 or later that is earlier
    than the first fixed release:

       8000 Series Routers
       IOS XRv 9000 Router
       IOS XR, SW only
       Network Convergence System 540 Routers
       Network Convergence System 560 Routers
       Network Convergence System 4000 Series
       Network Convergence System 5500 Series
       Network Convergence System 6000 Series Routers

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       ASR 9000 Series Aggregation Services Routers (32-bit and 64-bit models)
       Carrier Routing System
       Network Convergence System 520 Routers
       Network Convergence System 1000 Series
       Network Convergence System 4200 Series
       Network Convergence System 5000 Series

Workarounds

  o Workarounds exist only for devices that have TACACS+ authentication,
    authorization, and accounting (AAA) command authorization configured.
    Administrators can use this feature to permit access to only the commands
    that nonadministrative users require and deny access to all other commands.

    For more information about Cisco IOS XR task groups and AAA, see ASR9000/XR
    Using Task groups and understanding Priv levels and authorization .

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco Platform                                First Fixed Releases
    8000 Series Routers                           7.0.12, 7.2.1, and later
    IOS XRv 9000 Router                           6.6.3, 7.0.2, 7.1.1, and
                                                  later
    IOS XR, SW only                               7.0.2, 7.1.1, and later
    Network Convergence System 540 Routers        6.6.3, 7.0.2, 7.1.1, and
                                                  later
    Network Convergence System 560 Routers        6.6.3, 7.0.2, 7.1.1, and
                                                  later
    Network Convergence System 4000 Series        SMU ID for 6.5.29 - AA17787
    Network Convergence System 5500 Series        6.6.3, 7.0.2, 7.1.1, and
                                                  later
    Network Convergence System 6000 Series        6.6.3, 7.0.2, 7.1.1, and
    Routers                                       later

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iosxr-LJtNFjeN

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOS XR Authenticated User Privilege Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-iosxr-cli-privescl-sDVEmhqv

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     YesCisco Bug IDs:   CSCvu79978CSCvu99038CSCvv05925

CVE-2020-3530    

CWE-264

Summary

  o A vulnerability in task group assignment for a specific CLI command in
    Cisco IOS XR Software could allow an authenticated, local attacker to
    execute that command, even though administrative privileges should be
    required. The attacker must have valid credentials on the affected device.

    The vulnerability is due to incorrect mapping in the source code of task
    group assignments for a specific command. An attacker could exploit this
    vulnerability by issuing the command, which they should not be authorized
    to issue, on an affected device. A successful exploit could allow the
    attacker to invalidate the integrity of the disk and cause the device to
    restart. This vulnerability could allow a user with read permissions to
    issue a specific command that should require Administrator privileges.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iosxr-cli-privescl-sDVEmhqv

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IOS XR Software:

       ASR 9000 Series Aggregation Services Routers (32-bit and 64-bit models)
       IOS XR, SW only
       Network Convergence System 1000 Series
       Network Convergence System 5000 Series
       Network Convergence System 5500 Series

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       8000 Series Routers
       Carrier Routing System
       IOS XRv 9000 Routers
       Network Convergence System 520 Routers
       Network Convergence System 540 Series Routers
       Network Convergence System 560 Series Routers
       Network Convergence System 4000 Series
       Network Convergence System 4200 Series
       Network Convergence System 6000 Series Routers

Workarounds

  o Workarounds exist only for devices that have TACACS+ authentication,
    authorization, and accounting (AAA) command authorization configured.
    Administrators can use this feature to give nonadministrative users access
    to the commands that they require and deny access to all other commands.

    For more information about Cisco IOS XR task groups and AAA, see ASR9000/XR
    Using Task groups and understanding Priv levels and authorization .

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco has fixed this vulnerability in Cisco IOS XR releases 7.1.2 and later
    for the following platforms:

       ASR 9000 Series Aggregation Services Routers (32-bit and 64-bit models)
       IOS XR, SW only
       Network Convergence System 1000 Series
       Network Convergence System 5000 Series
       Network Convergence System 5500 Series

    Releases earlier than Release 7.0.1 are not vulnerable.

    The following software maintenance upgrades (SMUs) are also available.
    Customers should install the appropriate SMU as shown in the following
    table. Customers who require SMUs for other platforms and releases should
    contact their support organization.

    IOS XR Release              Platform           SMU Identifier
    7.0.2                       ASR9K-X64          AA17739
    7.0.2                       NCS5500            AA17740

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Christopher York of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iosxr-cli-privescl-sDVEmhqv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HQkz
-----END PGP SIGNATURE-----