-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3276
                 Cisco IOS XE Software IOx vulnerabilities
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3396 CVE-2020-3393 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-usb-guestshell-WmevScDj

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software IOx Application Hosting Privilege Escalation
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-iosxe-iox-app-host-mcZcnsBt

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr56862CSCvr69240

CVE-2020-3393    

CWE-269

Summary

  o A vulnerability in the application-hosting subsystem of Cisco IOS XE
    Software could allow an authenticated, local attacker to elevate privileges
    to root on an affected device. The attacker could execute IOS XE commands
    outside the application-hosting subsystem Docker container as well as on
    the underlying Linux operating system. These commands could be run as the
    root user.

    The vulnerability is due to a combination of two factors: (a) incomplete
    input validation of the user payload of CLI commands, and (b) improper
    role-based access control (RBAC) when commands are issued at the command
    line within the application-hosting subsystem. An attacker could exploit
    this vulnerability by using a CLI command with crafted user input. A
    successful exploit could allow the lower-privileged attacker to execute
    arbitrary CLI commands with root privileges. The attacker would need valid
    user credentials to exploit this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iosxe-iox-app-host-mcZcnsBt

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IOS XE
    Software releases 16.12.1 and later with the Application Hosting feature
    enabled and the hosted application running.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether the Application Hosting feature is enabled, assess the
    following conditions:

    Use the show running-config | include app-hosting appid command to
    determine whether app-hosting has been configured:

        Router# show running-config | include app-hosting appid
        app-hosting appid MYAPP

    Use the show app-hosting list command to determine whether the application
    referenced in the output of the preceding command is running:

        Router# show app-hosting list
        App id                                   State
        ---------------------------------------------------------
        MYAPP                                    RUNNING

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco software:

       IOS Software
       IOS XR Software
       NX-OS Software
       Wireless LAN Controller Software

Details

  o The Cisco Application Hosting feature extends the cloud to the edge of the
    network, enabling distributed data processing closer to the source.
    Application hosting on the switch provides efficient access to live network
    traffic and the rich telemetry supported by the infrastructure. This access
    enables administrators to host security, network monitoring/
    troubleshooting, and analytics tools without requiring expensive compute
    nodes. Application hosting also shortens the development cycle by allowing
    administrators to run off-the-shelf Docker apps.

    For additional information, see What is Application Hosting

Workarounds

  o There are no workarounds that address this vulnerability. To mitigate this
    vulnerability if application hosting is not needed, administrators can
    disable the Application Hosting feature or remove the configuration for the
    hosted applications.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Victor Kamensky of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iosxe-iox-app-host-mcZcnsBt

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOS XE Software IOx Guest Shell USB SSD Namespace Protection Privilege
Escalation Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-iox-usb-guestshell-WmevScDj

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr50406

CVE-2020-3396    

CWE-284

Summary

  o A vulnerability in the file system on the pluggable USB 3.0 Solid State
    Drive (SSD) for Cisco IOS XE Software could allow an authenticated,
    physical attacker to remove the USB 3.0 SSD and modify sensitive areas of
    the file system, including the namespace container protections.

    The vulnerability occurs because the USB 3.0 SSD control data is not stored
    on the internal boot flash. An attacker could exploit this vulnerability by
    removing the USB 3.0 SSD, modifying or deleting files on the USB 3.0 SSD by
    using another device, and then reinserting the USB 3.0 SSD on the original
    device. A successful exploit could allow the attacker to remove container
    protections and perform file actions outside the namespace of the container
    with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iox-usb-guestshell-WmevScDj

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Catalyst 9300
    Series Switches and Cisco Catalyst 9500 Series Switches if they were
    running a vulnerable release of Cisco IOS XE Software with the IOx Guest
    Shell enabled and a USB 3.0 SSD installed.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether the device has a vulnerable configuration, assess the
    IOx Guest Shell and USB 3.0 SSD status.

    Determine Whether the IOx Guest Shell Is Enabled

    To determine whether the IOx Guest Shell is enabled, use the show
    app-hosting list privileged command. The following command output shows a
    device with the IOx Guest Shell enabled:

        Device# show app-hosting list

        App id                           State
        ------------------------------------------------------
        guestshell                       RUNNING

    Determine Whether a USB 3.0 SSD Drive Is Installed

    To determine whether a USB 3.0 SSD pluggable drive is installed, use the
    show inventory | include usbflash* CLI command. If output is returned, the
    drive is installed.

        9300# show inventory | include usbflash*
        NAME: "usbflash1", DESCR: "usbflash1" PID: SSD-120G , VID: STP21460FN9, SN: V01

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Details

  o The Cisco Catalyst 9300 and 9500 Series Switches have a USB 3.0 SSD port on
    the rear panel of the switch. This port supports an optional 120GB USB 3.0
    SSD storage device (SSD-120G). SSD-120G provides an extra 120GB of storage
    for application hosting. Applications can be hosted in Kernel-based Virtual
    Machines (KVMs), Linux Containers (LXCs), or Docker containers. SSD-120G
    can also be used to save packet captures, trace logs generated by the
    operating system, Graceful Insertion and Removal (GIR) snapshots, and
    third-party applications. SSD-120G can be used simultaneously as a
    general-purpose storage device and as an application-hosting device.
    Administrators must use only Cisco USB drives; non-Cisco USB drives are not
    supported. SSD-120G is enabled with Self-Monitoring, Analysis and Reporting
    Technology (S.M.A.R.T.) functionality to monitor endurance, predict wear
    out, and perform various self-tests.

    For additional information, see USB 3.0 SSD Overview in the Cisco Catalyst
    9300 Series Switches Hardware Installation Guide .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Victor Kamensky of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iox-usb-guestshell-WmevScDj

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX20r2uNLKJtyKPYoAQgN7BAAkMiAFBSxvCfF3kut2QudgesQNoHwiwXv
txxh8BFXi586fk81egHoJlh/3X9+bTIRO/P7LYM6DuNN2Rf6tlebSn3REboAV1qR
rp+c+JSGaL5v6oVlWOU99Vs5ia2br9fQGdj/VXSE3cQIqf1pW5Au7KVvdsBN9IaR
yeHL6R/2vFiTPZqLUuiSeaVGyO+W6C4s9BMhmT4Z0Pw48b+6KoIUvjt8AeuRKr88
gxxejganVjCEUbB8RoiRzK1drNZ6jIGNQurQY+BYEzcvNmLarqWwy9keYCanHKnu
Pdy0GufloBfYrdDaq2oknXS5Pzeu4z1jFGTRbzkYxY6jfC3qn8JSxKHxNjldpwuC
bqxbthwjd2yueydJZhbfsXKDHhoibQmyGhfaTET5yrOKuDnjkf2N9w+KvgL4tsVu
BMQxWR3i/bxBhIu8QbncQbdxar2vlAZqxagBlmt9vcOrqu4G9Sddztsk0MoBM5Ay
Vgx7Cfq9g1oZw8uNxhWpA/gzgq53YhahxxfjGsjjNnH3BQzaURcRmnvbMwRi29Un
HUXq0wEZFGi40V+T2dAHj2G2Se+iiAdOcAAu+nBAgW3tHE3WaTFlIHlbZ0h6VLKF
j4KOksZBKGANEeNRLOXxxmOehydZgAq1kvWzfAeVPBT9gtSkBNaHiKY8VASwzWt4
O9Uq1cde5Og=
=NCtD
-----END PGP SIGNATURE-----