-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0389
       Cisco 8000 Series Routers and Network Convergence System 540
                      Series Routers Vulnerabilities
                              4 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco 8000 Series Routers
                   Cisco Network Convergence System 540 Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1370 CVE-2021-1244 CVE-2021-1136

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pe-QpzCAePe

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence
System 540 Series Routers Image Verification Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-ioxr-l-zNhcGCBt
First Published: 2021 February 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvr07463 CSCvs70887
CVE Names:       CVE-2021-1136 CVE-2021-1244
CWEs:            CWE-347

Summary

  o Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540
    Series Routers, only when running Cisco IOS XR NCS540L software images, and
    Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an
    authenticated, local attacker to execute unsigned code during the boot
    process on an affected device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco devices if they are
    running a vulnerable release of Cisco IOS XR Software:

       8000 Series Routers
       NCS 540 Series Routers that are running the NCS540L images

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Software Version

    To determine whether the device is running an NCS540L software image, log
    in to the device and issue the show version command. If the output
    indicates LNT, as shown in the following example, then the device is
    affected by these vulnerabilities.

        Router#show version
        Cisco IOS XR Software, Version 7.0.1 LNT
        Copyright (c) 2013-2019 by Cisco Systems, Inc.Build Information:

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2021-1136: Cisco IOS XR Software for Cisco 8000 Series Routers and
    Network Convergence System 540 Series Routers GRUB Boot Loader
    Vulnerability

    A vulnerability in the GRUB boot loader of Cisco NCS 540 Series Routers,
    only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR
    Software for the Cisco 8000 Series Routers could allow an authenticated,
    local attacker to execute unsigned code during the boot process on an
    affected device.

    The vulnerability is due to an unlocked version of GRUB boot loader on an
    affected device. An attacker could exploit this vulnerability by modifying
    the boot process from the GRUB menu. A successful exploit could allow the
    attacker to bypass the boot chain of trust.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvs70887
    CVE ID: CVE-2021-1136
    Security Impact Rating (SIR): High
    CVSS Base Score: 6.7
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-1244: Cisco IOS XR Software for Cisco 8000 Series Routers and
    Network Convergence System 540 Series Routers Unsigned Boot File
    Vulnerability

    A vulnerability in the signing functions of ISO packaging of Cisco NCS 540
    Series Routers, only when running Cisco IOS XR NCS540L software images, and
    Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an
    authenticated, local attacker with administrator privileges to execute
    unsigned code during the installation of an ISO on an affected device.

    The vulnerability is due to an unsigned script within the ISO that is not
    verified during system upgrade before it is executed. To exploit this
    vulnerability, an attacker could modify an ISO image and then either use
    that image to upgrade as an authenticated administrator or place that image
    on a file server, which an unsuspecting administrator could then use when
    upgrading the device. A successful exploit could allow the attacker to
    execute arbitrary code on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvr07463
    CVE ID: CVE-2021-1244
    Security Impact Rating (SIR): High
    CVSS Base Score: 6.7
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    The following table shows the first fixed release for each CVE ID:

    Affected         First Fixed Release for      First Fixed Release for
    Platform         CVE-2021-1136 (CSCvs70887)   CVE-2021-1244 (CSCvr07463)
    Cisco 8000       7.0.12                       7.0.14
    Series Routers   7.2.1                        7.2.1
    Cisco NCS 540    7.2.1                        7.1.2
    Series Routers                                7.2.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence
System 540 Series Routers Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-iosxr-pe-QpzCAePe
First Published: 2021 February 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvs35027
CVE Names:       CVE-2021-1370
CWEs:            CWE-78

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco
    8000 Series Routers and Network Convergence System 540 Series Routers
    running NCS540L software images could allow an authenticated, local
    attacker to elevate their privilege to root . To exploit this
    vulnerability, an attacker would need to have a valid account on an
    affected device.

    The vulnerability is due to insufficient validation of command line
    arguments. An attacker could exploit this vulnerability by authenticating
    to the device and entering a crafted command at the prompt. A successful
    exploit could allow an attacker with low-level privileges to escalate their
    privilege level to root .

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pe-QpzCAePe

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IOS XR Software on the following
    platforms:

       Cisco 8000 Series Routers if running releases earlier than the first
        fixed release.
       Network Convergence System 540 Series Routers 7.x releases if running
        releases earlier than the first fixed software release and running the
        NCS540L images.

    Determine the Software Version

    To determine if the device is running an NCS540L image, administrators can
    log into the device and issue the show version command. If the output
    indicates LNT then it is running on an affected device.

        Router#show version
        Cisco IOS XR Software, Version 7.0.1 LNT
        Copyright (c) 2013-2019 by Cisco Systems, Inc.
        Build Information:
         Built By     : xyz
         Built On     : Sat Jun 29 22:45:27 2019
         Build Host   : iox-lnx-064
         Workspace    : ../7.0.1/NCS540L/ws/
         Version      : 7.0.1
         Label        : 7.0.1
        cisco NCS540L
        System uptime is 41 minutes

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s):

                      Platform                    Cisco IOS XR Software Release
    Cisco 8000 Series Routers                     7.0.12
                                                  7.2.1
    Network Convergence System 540 Series Routers 7.2.1

    Cisco has released software maintenance upgrades (SMUs) to address this
    vulnerability. Customers who require SMUs for other platforms and releases
    are advised to contact their support organization.

       Cisco IOS XR Software Release    Platform            SMU Name
    7.1.2                               NCS540L   ncs540l-7.1.2.CSCvs35027

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pe-QpzCAePe

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hpr3
-----END PGP SIGNATURE-----