-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3304
        Cisco IOS XE Software Privilege Escalation Vulnerabilities
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3425 CVE-2020-3141 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Privilege Escalation Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-ios-webui-priv-esc-K8zvEWM

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs40347CSCvu90974

CVE-2020-3141    
CVE-2020-3425    

CWE-20
CWE-532

Summary

  o Multiple vulnerabilities in the web management framework of Cisco IOS XE
    Software could allow an authenticated, remote attacker with read-only
    privileges to elevate privileges to the level of an Administrator user on
    an affected device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ios-webui-priv-esc-K8zvEWM

    This advisory is part of the September 24, 2020, release of the Cisco IOS
    and IOS XE Software Security Advisory Bundled Publication, which includes
    25 Cisco Security Advisories that describe 34 vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security
    Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco devices if they are running a vulnerable
    release of Cisco IOS XE Software and have the HTTP server enabled. The
    default state of the HTTP Server feature in Cisco IOS XE Software is
    version dependent.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the HTTP Server Configuration

    To determine whether the HTTP Server feature is enabled for a device, log
    in to the device and use the show running-config | include ip http server|
    secure|active command in the CLI to check for the presence of the ip http
    server command or the ip http secure-server command in the global
    configuration. If either command is present and configured, the HTTP Server
    feature is enabled for the device.

    The following example shows the output of the show running-config | include
    ip http server|secure|active command for a device that has the HTTP Server
    feature enabled:

        Router# show running-config | include ip http server|secure|active
        ip http server
        ip http secure-server

    Note: The presence of either command or both commands in the device
    configuration indicates that the web UI feature is enabled.

    If the ip http server command is present and the configuration also
    contains ip http active-session-modules none , the vulnerabilities are not
    exploitable over HTTP.

    If the ip http secure-server command is present and the configuration also
    contains ip http secure-active-session-modules none , the vulnerabilities
    are not exploitable over HTTPS.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows.

    Cisco IOS XE Web Management Software Privilege Escalation Vulnerability

    A vulnerability in the APIs of the web management framework of Cisco IOS XE
    Software could allow an authenticated, remote attacker with read-only
    privileges to elevate privileges to the level of an Administrator user on
    an affected device.

    The vulnerability is due to a lack of input and validation checking
    mechanisms for certain HTTP requests to APIs on an affected device. An
    attacker could exploit this vulnerability by sending a modified HTTP
    request to the affected device. An exploit could allow the attacker as a
    read-only user to execute CLI commands or configuration changes as if they
    were an administrative user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvu90974
    CVE ID: CVE-2020-3141
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.8
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    Cisco IOS XE Web Management Software Privilege Escalation Vulnerability

    A vulnerability in the authentication controls of the web management
    framework of Cisco IOS XE Software could allow an authenticated, remote
    attacker with read-only privileges to elevate privileges to the level of an
    Administrator user on an affected device.

    The vulnerability is due to insufficient data protection of sensitive
    information. An attacker with read-only privileges could exploit this
    vulnerability by sending a crafted API call. A successful exploit could
    allow the attacker to obtain a privileged authentication token, which the
    attacker could use to elevate their privileges to the level of an
    administrative user on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvs40347
    CVE ID: CVE-2020-3425
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.8
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

    Disabling the HTTP Server feature eliminates the attack vector for these
    vulnerabilities and may be a suitable mitigation until affected devices can
    be upgraded. To disable the HTTP Server feature, use the no ip http server 
    or no ip http secure-server command in global configuration mode. If both
    the HTTP server and HTTPS server are in use, both commands are required to
    disable the HTTP Server feature.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Kwangho Park (panghoddari) of KITRI BoB for
    finding and reporting the vulnerability identified as CVE-2020-3425.

    The vulnerability identified as CVE-2020-3141 was found during internal
    security testing by P.W. of the Cisco Advanced Security Initiatives Group
    (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ios-webui-priv-esc-K8zvEWM

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5BvZ
-----END PGP SIGNATURE-----