-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1032
       Cisco IOx for IOS XE Software Command Injection Vulnerability
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOx for IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1384  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-cmdinj-RkSURGHG

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOx for IOS XE Software Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iox-cmdinj-RkSURGHG
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw64798
CVE Names:       CVE-2021-1384
CWEs:            CWE-77

Summary

  o A vulnerability in Cisco IOx application hosting environment of Cisco IOS
    XE Software could allow an authenticated, remote attacker to inject
    commands into the underlying operating system as the root user.

    This vulnerability is due to incomplete validation of fields in the
    application packages loaded onto IOx. An attacker could exploit this
    vulnerability by creating a crafted application . tar file and loading it
    onto the device. A successful exploit could allow the attacker to perform
    command injection into the underlying operating system as the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-cmdinj-RkSURGHG

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IOS XE
    Software releases 16.3.1 and later if they were configured with the Cisco
    IOx application hosting infrastructure.

    The Cisco IOx application hosting infrastructure is not enabled by default.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Assess the Cisco IOx Application Hosting Environment

    There are two methods for assessing the IOx application hosting
    environment:

    Option 1: Use the show iox-service Command

    To determine the status of IOx functionality, use the show iox-service 
    command in privileged EXEC mode, as shown in the following example:

        Router#show iox-service

        IOx Infrastructure Summary:
        ---------------------------
        IOx service (CAF)         : Running
        IOx service (HA)          : Running
        IOx service (IOxman)      : Running
        Libvirtd                  : Running

        Router#

    The device is vulnerable if IOx service (CAF) is in the Running state. If
    any statement in the following list is true, the device is not affected by
    the vulnerability described in this advisory:

       IOx service (CAF) is in the Not Running state
       The show iox-service privileged EXEC mode command returns no output
       The show iox-service privileged EXEC mode command returns an error

    Option 2: Use the iox Configuration Command

    As an alternative, check the running configuration for the iox 
    configuration command, as shown in the following example:

        Router#sh run | include iox
        iox
        Router#

    The device is vulnerable if the output contains a line with only iox , as
    shown in the preceding example. If the iox configuration command does not
    return output or this command returns an error, the device is not affected
    by the vulnerability described in this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Other platforms that support Cisco IOx
       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

    Cisco recommends that customers who do not want to use the Cisco IOx
    application hosting environment mitigate this vulnerability by disabling
    IOx permanently on the device by using the no iox configuration command.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Orange Group for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-cmdinj-RkSURGHG

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ui86
-----END PGP SIGNATURE-----