-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1031
          Cisco IOS XE ROM Monitor Software for Cisco Industrial
                Switches OS Command Injection Vulnerability
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE ROM Monitor Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1452  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-romvar-cmd-inj-N56fYbrw

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE ROM Monitor Software for Cisco Industrial Switches OS Command
Injection Vulnerability

Priority:        High
Advisory ID:     cisco-sa-iosxe-romvar-cmd-inj-N56fYbrw
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu65039
CVE Names:       CVE-2021-1452
CWEs:            CWE-78

Summary

  o A vulnerability in the ROM Monitor (ROMMON) of Cisco IOS XE Software for
    Cisco Catalyst IE3200, IE3300, and IE3400 Rugged Series Switches, Cisco
    Catalyst IE3400 Heavy Duty Series Switches, and Cisco Embedded Services
    3300 Series Switches could allow an unauthenticated, physical attacker to
    execute unsigned code at system boot time.

    This vulnerability is due to incorrect validations of specific function
    arguments passed to a boot script when specific ROMMON variables are set.
    An attacker could exploit this vulnerability by setting malicious values
    for a specific ROMMON variable. A successful exploit could allow the
    attacker to execute unsigned code and bypass the image verification check
    during the secure boot process of an affected device. To exploit this
    vulnerability, the attacker would need to have unauthenticated, physical
    access to the device or obtain privileged access to the root shell on the
    device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-romvar-cmd-inj-N56fYbrw

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco routers if they are running
    a Cisco IOS XE ROMMON Software release earlier than Release 7.0:

       Catalyst IE3200 Rugged Series Switches
       Catalyst IE3300 Rugged Series Switches
       Catalyst IE3400 Rugged Series Switches
       Catalyst IE3400 Heavy Duty Series Switches
       Embedded Services 3300 Series Switches (ESS 3300)

    Determine the Cisco IOS XE ROMMON Software Release

    To determine which Cisco IOS XE ROMMON Software release is running on a
    device, log in to the device and use the show rom-monitor rp active command
    in the CLI. The following example shows the output of this command for a
    device that is running Cisco IOS XE ROMMON Software Release 7.1.1:

        Switch# show rom-monitor rp active
        Version 7.1.1 [RELEASE SOFTWARE]

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    The ROMMON software is a bootstrap program that initializes the hardware
    and boots Cisco IOS XE Software when a device is powered on or reloaded.
    The ROMMON software is bundled with the Cisco IOS XE binary, which can be
    downloaded from the Software Center on Cisco.com.

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Affected Cisco Devices   First Fixed Cisco IOS XE    First Fixed Cisco IOS
                              ROMMON Software Release     XE Software Release
    Catalyst IE3200 Rugged  7.0 and later               17.3.1 and later
    Series Switches
    Catalyst IE3300 Rugged  7.0 and later               17.3.1 and later
    Series Switches
    Catalyst IE3400 Rugged  7.0 and later               17.3.1 and later
    Series Switches
    Catalyst IE3400 Heavy   7.0 and later               17.3.1 and later
    Duty Series Switches
    Embedded Service 3300   7.0 and later               17.3.1 and later
    Series Switches

    ROMMON code is included as part of a Cisco IOS XE Software binary image,
    and it is not available as a standalone binary. Customers looking to
    upgrade their ROMMON to a fixed version will need to upgrade the Cisco IOS
    XE Software that is running on a device to Release 17.3.1 or later. On
    first boot, Cisco IOS XE Software will check the installed ROMMON version
    and upgrade it to Release 7.0 if the device is running an older version.

    Note: If the device is downgraded to an older Cisco IOS XE Software
    release, the ROMMON will be rewritten with a previous ROMMON version, which
    may make the device vulnerable.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by X.B. of
    Cisco.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-romvar-cmd-inj-N56fYbrw

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8yao
-----END PGP SIGNATURE-----