-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1036
  Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software Plug-and-Play
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1442  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCvt41030
CVE Names:       CVE-2021-1442
CWEs:            CWE-532

CVSS Score:
7.0  AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in a diagnostic command for the Plug-and-Play (PnP)
    subsystem of Cisco IOS XE Software could allow an authenticated, local
    attacker to elevate privileges to the level of an Administrator user (level
    15) on an affected device.

    The vulnerability is due to insufficient protection of sensitive
    information. An attacker with low privileges could exploit this
    vulnerability by issuing the diagnostic CLI show pnp profile when a
    specific PnP listener is enabled on the device. A successful exploit could
    allow the attacker to obtain a privileged authentication token. This token
    can be used to send crafted PnP messages and execute privileged commands on
    the targeted system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL

    This advisory is part of the March 2021 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2021
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects devices if they are running a vulnerable release
    of Cisco IOS XE Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o A workaround exists for devices that have TACACS+ authentication,
    authorization, and accounting (AAA) command authorization configured.
    Administrators can use this feature to deny access to the non-privileged
    users to the show pnp profile command.

    For information on how to implement TACACS+ (AAA), see the Authentication
    Authorization and Accounting Configuration Guide that can be found in the
    Configuration Guides page for Cisco IOS XE Software.

    Customers who may not want to apply the preceding workaround can disable
    the HTTP Server feature to eliminate the attack vector for this
    vulnerability. This may be a suitable mitigation until affected devices can
    be upgraded. To disable the HTTP Server feature, use the no ip http server 
    or no ip http secure-server command in global configuration mode. If both
    the HTTP server and HTTPS server are in use, both commands are required to
    disable the HTTP Server feature.

    While these workarounds and mitigations have been deployed and were proven
    successful in a test environment, customers should determine the
    applicability and effectiveness in their own environment and under their
    own use conditions. Customers should be aware that any workaround or
    mitigation that is implemented may negatively impact the functionality or
    performance of their network based on intrinsic customer deployment
    scenarios and limitations. Customers should not deploy any workarounds or
    mitigations before first evaluating the applicability to their own
    environment and any impact to such environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by X.B., of
    Cisco.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2021 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+R0w
-----END PGP SIGNATURE-----