-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1042
              Cisco IOx Application multiple vulnerabilities
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOx Application
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Modify Arbitrary Files -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
                   Unauthorised Access    -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1460 CVE-2021-1385 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-pt-hWGcPf7g
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-4Fgcjh6

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOx Application Environment Path Traversal Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iox-pt-hWGcPf7g
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw64810 CSCvx21776 CSCvx21783
CVE Names:       CVE-2021-1385
CWEs:            CWE-22

Summary

  o A vulnerability in the Cisco IOx application hosting environment of
    multiple Cisco platforms could allow an authenticated, remote attacker to
    conduct directory traversal attacks and read and write files on the
    underlying operating system or host system.

    This vulnerability occurs because the device does not properly validate
    URIs in IOx API requests. An attacker could exploit this vulnerability by
    sending a crafted API request that contains directory traversal character
    sequences to an affected device. A successful exploit could allow the
    attacker to read or write arbitrary files on the underlying operating
    system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-pt-hWGcPf7g

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable software release and configured
    with the Cisco IOx application hosting environment.

    Cisco Product                Cisco Software     Vulnerable Releases
    809 Industrial Integrated                       15.8(3)M2 and later,
    Services Routers (ISRs)      IOS Software       earlier than the first
                                                    fixed release
                                                    15.8(3)M2 and later,
    829 Industrial ISRs          IOS Software       earlier than the first
                                                    fixed release
                                 CGR 1000 IOx       1.9 and later, earlier than
    CGR 1000 Compute Module      Compute Platform   the first fixed release
                                 Firmware
    IC3000 Industrial Compute    Industrial Compute All releases earlier than
    Gateway                      Gateway Software   the first fixed release
    Devices running Cisco IOS XE                    16.3.1 and later, earlier
    Software                     IOS XE Software    than the first fixed
                                                    release

    For additional information about which Cisco software releases are
    vulnerable, see the Fixed Software section of this advisory.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Assess the Cisco IOx Application Hosting Environment

    Use the following subsections to determine whether a device is configured
    with the Cisco IOx application hosting environment.

    Cisco 809 and 829 Industrial Integrated Services Routers

    To determine whether the Cisco IOx application hosting environment is
    enabled on a device, use the show iox host list detail | include OS status 
    command at the device CLI.

    The following example shows the output of the command for a device that has
    the Cisco IOx application hosting environment enabled:

        Router#show iox host list detail | include OS status
        OS status:              RUNNING

    If this command does not exist, or if it produces output that does not show
    RUNNING in the OS status field, the device is not affected by this
    vulnerability.

    Cisco CGR 1000 Compute Module

    To determine the status of IOx functionality, use the show iox host list
    detail | include IOX Server is running CLI command, as shown in the
    following example:

        CGR1000#show iox host list detail | include IOX Server is running
             IOX Server is running.  Process ID: 305
        CGR1000#

    Cisco IC3000 Industrial Compute Gateway

    On the Cisco IC3000 Industrial Compute Gateway, Cisco IOx functionality is
    enabled by default.

    To determine the status of IOx functionality, use the show iox summary CLI
    command, as shown in the following example:

        ic3k#show iox summary
        IOx Infrastructure Summary:
        ---------------------------
        eid: IC3000-2C2F-K9+FOC2227Y304
        pfm: IC3000-2C2F-K9
        s/n: FOC2227Y304
        images: Lnx: 1.0.1., IOx: 1.7.0:r/1.7.0.0:fc6e9cf
        boot: 2018-09-17 17:37:55
        time: 2018-09-18 18:07:28
        load: 18:07:28 up 1 day, 29 min, 0 users, load average: 0.32, 0.11, 0.02
        memory: ok, used: 481/7854 (6%)
        disk: ok, used: /:270305/338869 (79%), /software:57272/87462892 (0%)
        process: warning, running: 4/5, failed: sshd
        networking: ok
        logs: ok, errors: caf (0)
        apps: ok,

    Cisco Platforms That Use Cisco IOS XE Software

    The IOx application hosting infrastructure is not enabled by default.

    There are two methods for assessing the Cisco IOx application hosting
    environment in Cisco IOS XE Software:

    Option 1: Use the show iox-service Command

    To determine the status of Cisco IOx functionality, use the show
    iox-service command in privileged EXEC mode, as shown in the following
    example:

        Router#show iox-service

        IOx Infrastructure Summary:
        ---------------------------
        IOx service (CAF)         : Running
        IOx service (HA)          : Running
        IOx service (IOxman)      : Running
        Libvirtd                  : Running

        Router#

    The device is vulnerable if IOx service (CAF) is in the Running state. If
    any statement in the following list is true, the device is not affected by
    the vulnerability described in this advisory:

       IOx service (CAF) is in the Not Running state
       The show iox-service privileged EXEC mode command returns no output
       The show iox-service privileged EXEC mode command returns an error

    Option 2: Use the iox Configuration Command

    As an alternative, check the running configuration for the iox 
    configuration command, as shown in the following example:

        Router#sh run | include iox
        iox
        Router#

    The device is vulnerable if the output contains a line with only iox , as
    shown in the preceding example. If the iox configuration command does not
    return output or this command returns an error, the device is not affected
    by the vulnerability described in this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       510 WPAN Industrial Routers
       Industrial Ethernet (IE) 4000 Series Switches
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

    Cisco recommends that customers who do not want to use the Cisco IOx
    application hosting environment can mitigate this vulnerability by
    disabling IOx permanently on the device by using the no iox configuration
    command.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco IOS XE Software releases
    contained the fix for this vulnerability:

       17.3.2
       17.4.2 (scheduled for late March)
       17.5.1 and later

    At the time of publication, Cisco expected to fix this vulnerability in the
    following releases:

       Cisco 800 Series Industrial Integrated Services Routers: Cisco IOS
        Software releases 15.9(3)M4 and later (scheduled for July).
       Cisco CGR 1000 Compute Module: CGR 1000 IOx Compute Platform Firmware
        will be addressed in the next release (scheduled for late August).
       Cisco IC3000 Industrial Compute Gateway: Industrial Compute Gateway
        Software releases 1.4.1 and later.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Orange Group for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-pt-hWGcPf7g

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOx Application Framework  Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iox-dos-4Fgcjh6
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvt74967 CSCvu19405 CSCvv02734 CSCvv02834
CVE Names:       CVE-2021-1460
CWEs:            CWE-400

Summary

  o A vulnerability in the Cisco IOx Application Framework of Cisco 809
    Industrial Integrated Services Routers (Industrial ISRs), Cisco 829
    Industrial ISRs, Cisco CGR 1000 Compute Module, and Cisco IC3000 Industrial
    Compute Gateway could allow an unauthenticated, remote attacker to cause a
    denial of service (DoS) condition on an affected device.

    This vulnerability is due to insufficient error handling during packet
    processing. An attacker could exploit this vulnerability by sending a high
    and sustained rate of crafted TCP traffic to the IOx web server on an
    affected device. A successful exploit could allow the attacker to cause the
    IOx web server to stop processing requests, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-4Fgcjh6

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a software release earlier than the first
    fixed release for that device and were configured with the Cisco IOx
    application hosting environment:

       809 Industrial ISR: Cisco IOS Software earlier than Release 15.9(3)M3
       829 Industrial ISR: Cisco IOS Software earlier than Release 15.9(3)M3
       CGR 1000 Compute Module: CGR 1000 IOx Compute Platform Firmware earlier
        than Release 1.12.0.3
       IC3000 Industrial Compute Gateway: Industrial Compute Gateway Software
        earlier than Release 1.3.2

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Assess the IOx Application Framework

    Use the following subsections to determine whether a device is configured
    with the Cisco IOx application hosting environment:

    Cisco 809 and 829 Industrial Integrated Services Routers

    For Cisco 809 and 829 Industrial ISRs, to determine whether the Cisco IOx
    application hosting environment is enabled on a device, use the show iox
    host list detail | include OS status command at the device CLI.

    The following example shows the output of the command for a device that has
    the Cisco IOx application hosting environment enabled:

        Router#show iox host list detail | include OS status
        OS status:              RUNNING

    If this command does not exist, or if it produces output that does not show
    RUNNING in the OS status field, the device is not affected by this
    vulnerability.

    Cisco CGR 1000 Compute Module

    For Cisco CGR 1000 Compute Module, to determine the status of IOx
    functionality, use the show iox host list detail | include IOX Server is
    running CLI command, as shown in the following example:

        CGR1000#show iox host list detail | include IOX Server is running
             IOX Server is running.  Process ID: 305
        CGR1000#

    Cisco IC3000 Industrial Compute Gateway

    On the Cisco IC3000 Industrial Compute Gateway, the Cisco IOx functionality
    is enabled by default.

    To determine the status of the IOx functionality, use the show iox summary 
    CLI command, as shown in the following example:

        ic3k>show iox summary
        IOx Infrastructure Summary:
        eid: IC3000-2C2F-K9+FOC2227Y2UD
        pfm: IC3000-2C2F-K9
        s/n: FOC2227Y2UD
        images: Lnx: 0.13.31., IOx: 1.12.0:r/1.12.0.0:0c30349
        boot: 2021-02-25 15:06:08
        time: 2021-02-26 20:36:22
        load: 20:36:22 up 1 day, 5:30, 1 user, load average: 0.37, 0.35, 0.43
        memory: ok, used: 2637/7735 (34%)
        disk: warning, used: /:664640/750628 (88%), /software:85834912/87069676 (98%)
        process: ok, running: 5/5
        networking: ok
        logs: warning, errors: caf (6109)
        apps: ok, Cisco_Cyber_Vision (R)

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Other platforms that support IOx
       IOX XE Software
       IOS XR Software
       NX-OS Software

Details

  o The Cisco IOx Application Framework is the management interface that
    administrators can use to manage, administer, monitor, and troubleshoot
    apps on the host system, and to perform a variety of related activities.
    Exploitation of this vulnerability could allow an attacker to cause the
    application management functionality to become unavailable.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco software releases contained
    the fix for this vulnerability:

       809 Industrial ISRs: Cisco IOS Software Releases 15.9(3)M3 and later
       829 Industrial ISRs: Cisco IOS software Releases 15.9(3)M3 and later
       CGR 1000 Compute Module: CGR 1000 IOx Compute Platform Firmware
        releases 1.12.0.3 and later
       IC3000 Industrial Compute Gateway: Industrial Compute Gateway Software
        releases 1.3.2 and later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-4Fgcjh6

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0TU4
-----END PGP SIGNATURE-----