-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3303
      Cisco IOS XE Software Web Management  Framework Vulnerabilities
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Read-only Data Access -- Existing Account
                   Denial of Service     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3475 CVE-2020-3474 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Web Management  Framework Vulnerabilities

Priority:        Medium

Advisory ID:     cisco-sa-ios-xe-webui-multi-vfTkk7yr

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs40364CSCvs40405

CVE-2020-3474    
CVE-2020-3475    

CWE-20
CWE-269

Summary

  o Multiple vulnerabilities in the web management framework of Cisco IOS XE
    Software could allow an authenticated, remote attacker with read-only
    privileges to gain unauthorized read access to sensitive data or cause the
    web management software to hang or crash, resulting in a denial of service
    (DoS) condition.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ios-xe-webui-multi-vfTkk7yr

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affect Cisco devices if
    they are running a vulnerable release of Cisco IOS XE Software and have the
    HTTP server enabled. The default state of the HTTP Server feature in Cisco
    IOS XE Software is version dependent.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the HTTP Server Configuration

    To determine whether the HTTP Server feature is enabled for a device, log
    in to the device and use the show running-config | include ip http server|
    secure|active command in the CLI to check for the presence of the ip http
    server command or the ip http secure-server command in the global
    configuration. If either command is present and configured, the HTTP Server
    feature is enabled for the device.

    The following example shows the output of the show running-config | include
    ip http server|secure|active command for a device that has the HTTP Server
    feature enabled:

        Router# show running-config | include ip http server|secure|active
        ip http server
        ip http secure-server

    Note: The presence of either command or both commands in the device
    configuration indicates that the web UI feature is enabled.

    If the ip http server command is present and the configuration also
    contains ip http active-session-modules none , the vulnerabilities are not
    exploitable over HTTP.

    If the ip http secure-server command is present and the configuration also
    contains ip http secure-active-session-modules none , the vulnerabilities
    are not exploitable over HTTPS.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows.

    Cisco IOS XE Web Management Software Denial of Service Vulnerability

    A vulnerability in the web management framework of Cisco IOS XE Software
    could allow an authenticated, remote attacker with read-only privileges to
    cause a DoS condition on an affected device.

    The vulnerability is due to insufficient validation of user-supplied input.
    An attacker could exploit this vulnerability by sending crafted HTTP
    packets to an affected device. A successful exploit could allow the
    attacker to cause the web management software to hang or crash, resulting
    in a DoS condition and requiring that the device be restarted to regain
    functionality.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvs40364
    CVE ID: CVE-2020-3474
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

    Cisco IOS XE Web Management Software Information Disclosure Vulnerability

    A vulnerability in the web management framework of Cisco IOS XE Software
    could allow an authenticated, remote attacker with read-only privileges to
    gain unauthorized access to sensitive information.

    The vulnerability is due to a lack of input and validation checking
    mechanisms for certain GET requests to APIs on an affected device. An
    attacker could exploit this vulnerability by sending HTTP GET requests to
    an affected device. A successful exploit could allow the attacker to gain
    unauthorized read access to sensitive data on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvs40405
    CVE ID: CVE-2020-3475
    Security Impact Rating (SIR): Medium
    CVSS Base Score:4.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Workarounds

  o There are no workarounds that address these vulnerabilities.

    Disabling the HTTP Server feature eliminates the attack vector for these
    vulnerabilities and may be a suitable mitigation until affected devices can
    be upgraded. To disable the HTTP Server feature, use the no ip http server 
    or no ip http secure-server command in global configuration mode. If both
    the HTTP server and HTTPS server are in use, both commands are required to
    disable the HTTP Server feature.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Kwangho Park (panghoddari) of KITRI BoB for
    finding and reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ios-xe-webui-multi-vfTkk7yr

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LqO+
-----END PGP SIGNATURE-----