-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3298
        Cisco IOS XE Software Guest Shell Unauthorized File System
                           Access Vulnerability
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3503  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-unauth-file-access-eBTWkKVW

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvr50414

CVE-2020-3503    

CWE-284

Summary

  o A vulnerability in the file system permissions of Cisco IOS XE Software
    could allow an authenticated, local attacker to obtain read and write
    access to critical configuration or system files.

    The vulnerability is due to insufficient file system permissions on an
    affected device. An attacker could exploit this vulnerability by connecting
    to an affected device's guest shell, and accessing or modifying restricted
    files. A successful exploit could allow the attacker to view or modify
    restricted information or configurations that are normally not accessible
    to system administrators.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-unauth-file-access-eBTWkKVW

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of Cisco IOS XE Software and had the
    guest shell feature enabled.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determining the Device Configuration

    To determine whether the guest shell is enabled on a device, an
    administrator can use the show app-hosting detail appid guestshell command
    and check the value of State . If this value is RUNNING , the feature is
    enabled.

    The following example shows the output of show app-hosting detail appid
    guestshell when the feature is enabled:

        Switch#show app-hosting detail appid guestshell
        App id                 : guestshell
        Owner                  : iox
        State                  : RUNNING

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Victor Kamensky of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-unauth-file-access-eBTWkKVW

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QTIj
-----END PGP SIGNATURE-----