Operating System:

[Cisco]

Published:

21 October 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3022.5
                   Cisco IOS XR Software Vulnerabilities
                              21 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Existing Account      
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Overwrite Arbitrary Files       -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34771 CVE-2021-34737 CVE-2021-34728
                   CVE-2021-34722 CVE-2021-34721 CVE-2021-34720
                   CVE-2021-34719 CVE-2021-34718 CVE-2021-34713
                   CVE-2021-34709 CVE-2021-34708 CVE-2021-1440

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-scp-inject-QwZOCv2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xrbgp-rpki-dos-gvmjqxbk
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-infodisc-CjLdGMc5
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn

Revision History:  October   21 2021: Clarified vulnerable releases
                   September 20 2021: Added SMU Table.
                   September 17 2021: Vendor added additional SMUs.
                   September 16 2021: Added additional SMUs
                   September  9 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software Arbitrary File Read and Write Vulnerability

Priority:        High
Advisory ID:     cisco-sa-iosxr-scp-inject-QwZOCv2
First Published: 2021 September 8 16:00 GMT
Last Updated:    2021 September 16 18:27 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx48017
CVE Names:       CVE-2021-34718
CWEs:            CWE-88

Summary

  o A vulnerability in the SSH Server process of Cisco IOS XR Software could
    allow an authenticated, remote attacker to overwrite and read arbitrary
    files on the local device.

    This vulnerability is due to insufficient input validation of arguments
    that are supplied by the user for a specific file transfer method. An
    attacker with lower-level privileges could exploit this vulnerability by
    specifying Secure Copy Protocol (SCP) parameters when authenticating to a
    device. A successful exploit could allow the attacker to elevate their
    privileges and retrieve and upload files on a device that they should not
    have access to.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-scp-inject-QwZOCv2

    This advisory is part of the September 2021 release of the Cisco IOS XR
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: September 2021
    Cisco IOS XR Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IOS XR Software releases earlier than
    Release 7.3.2 and Release 7.4.1.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco IOS XR Software releases 7.3.2 and
    7.4.1.

    Cisco has released the following SMUs to address this vulnerability.
    Customers who require SMUs for platforms or releases that are not listed
    are advised to contact their support organization.

    Cisco IOS XR Software Release       Platform   SMU Name
    6.2.3                               ASR9K-PX   asr9k-px-6.2.3.CSCvx48017
    6.3.3                               ASR9K-PX   asr9k-px-6.3.3.CSCvx48017
    6.3.15                              NCS5500    ncs5500-6.3.15.CSCvx48017
    6.4.2                               ASR9K-PX   asr9k-px-6.4.2.CSCvx48017
    6.5.2                               NCS5500    ncs5500-6.5.2.CSCvx48017
    6.5.3                               ASR9K-PX   asr9k-px-6.5.3.CSCvx48017
    6.5.3                               XRV9K      xrv9k-6.5.3.CSCvx48017
    6.6.12                              IOSXRWBD   iosxrwbd-6.6.12.CSCvx48017
    6.6.25                              NCS5500    ncs5500-6.6.25.CSCvx48017
    6.6.3                               IOSXRWBD   iosxrwbd-6.6.3.CSCvx48017
    6.6.3                               NCS5500    ncs5500-6.6.3.CSCvx48017
    6.7.3                               ASR9K-PX   asr9k-px-6.7.3.CSCvx48017
    6.7.4                               CRS-PX     hfr-px-6.7.4.CSCvx48017
    7.0.1                               NCS5500    ncs5500-7.0.1.CSCvx48017
    7.2.1                               IOSXRWBD   iosxrwbd-7.2.1.CSCvx48017
    7.2.1                               NCS1001    ncs1001-7.2.1.CSCvx48017
    7.2.2                               IOSXRWBD   iosxrwbd-7.2.2.CSCvx48017
    7.2.2                               NCS5500    ncs5500-7.2.2.CSCvx48017
    7.2.2                               XRV9K      xrv9k-7.2.2.CSCvx48017
    7.1.2                               XRV9K      xrv9k-7.1.2.CSCvx48017
    7.1.2                               NCS5500    ncs5500-7.1.2.CSCvx48017
    7.1.2                               NCS560     ncs560-7.1.2.CSCvx48017

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS XR Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-scp-inject-QwZOCv2

Revision History

  o +---------+------------------------+---------------+--------+-------------+
    | Version |      Description       |    Section    | Status |    Date     |
    +---------+------------------------+---------------+--------+-------------+
    | 1.1     | Added additional SMUs. | Fixed         | Final  | 2021-SEP-16 |
    |         |                        | Software      |        |             |
    +---------+------------------------+---------------+--------+-------------+
    | 1.0     | Initial public         | -             | Final  | 2021-SEP-08 |
    |         | release.               |               |        |             |
    +---------+------------------------+---------------+--------+-------------+

- --------------------------------------------------------------------------------

Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-iosxr-privescal-dZYMrKf
First Published: 2021 September 8 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx48004 CSCvx48007
CVE Names:       CVE-2021-34719 CVE-2021-34728
CWEs:            CWE-78

Summary

  o Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an
    authenticated, local attacker with a low-privileged account to elevate
    privileges on an affected device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf

    This advisory is part of the September 2021 release of the Cisco IOS XR
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: September 2021
    Cisco IOS XR Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco IOS XR Software releases earlier than
    Release 7.3.2 and earlier than Release 7.4.1.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       NX-OS Software

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows:

    CVE-2021-34728: Cisco IOS XR Software Privilege Escalation Vulnerability

    A vulnerability in the CLI of Cisco IOS XR Software could allow an
    authenticated, local attacker to elevate privileges on an affected device.

    The vulnerability is due to insufficient input validation of commands that
    are supplied by a user. An attacker with a low-privileged account could
    exploit this vulnerability by using crafted commands at the prompt. A
    successful exploit could allow the attacker to elevate privileges to root .

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx48007
    CVE ID: CVE-2021-34728
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.8
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-34719: Cisco IOS XR Software Privilege Escalation Vulnerability

    A vulnerability in the CLI of Cisco IOS XR Software could allow an
    authenticated, local attacker to elevate privileges to root on an affected
    device.

    This vulnerability is due to insufficient validation of command line
    arguments. An attacker could exploit this vulnerability by authenticating
    to an affected device and submitting crafted input to a specific command on
    the device. A successful exploit could allow the attacker to execute
    arbitrary commands as root .

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx48004
    CVE ID: CVE-2021-34719
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.8
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
   
Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed these vulnerabilities in the following Cisco IOS XR Software
    releases:

       7.3.2 and later
       7.4.1 and later

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Cisco IOS XR Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-08  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOS XR Software Border Gateway Protocol Resource Public Key
Infrastructure Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-xrbgp-rpki-dos-gvmjqxbk
First Published: 2021 September 8 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx04451
CVE Names:       CVE-2021-1440
CWEs:            CWE-617

Summary

  o A vulnerability in the implementation of the Resource Public Key
    Infrastructure (RPKI) feature of Cisco IOS XR Software could allow an
    unauthenticated, remote attacker to cause the Border Gateway Protocol (BGP)
    process to crash, resulting in a denial of service (DoS) condition.

    This vulnerability is due to the incorrect handling of a specific RPKI to
    Router (RTR) Protocol packet header. An attacker could exploit this
    vulnerability by compromising the RPKI validator server and sending a
    specifically crafted RTR packet to an affected device. Alternatively, the
    attacker could use man-in-the-middle techniques to impersonate the RPKI
    validator server and send a specifically crafted RTR response packet over
    the established RTR TCP connection to the affected device. A successful
    exploit could allow the attacker to cause a DoS condition because the BGP
    process could constantly restart and BGP routing could become unstable.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xrbgp-rpki-dos-gvmjqxbk

    This advisory is part of the September 2021 release of the Cisco IOS XR
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: September 2021
    Cisco IOS XR Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running Cisco IOS XR Software releases 4.3.0 through 7.3.0 and
    had RPKI configured and in use.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Determine the RPKI Device Configuration

    To determine if an RPKI server is configured, issue the show running-config
    router bgp CLI command. If the rpki server command is displayed, as shown
    in the following example, the device could be vulnerable:

        iosxr# show running-config router bgp
        .
        .
        .
         rpki server 192.168.1.100

    Then, to determine if there is an active RPKI server, issue the show bgp
    rpki server summary CLI command. If an RPKI server TCP connection is in
    ESTAB state, as shown in the following example, the device is affected by
    this vulnerability:

        iosxr# show bgp rpki server summary
        Wed Aug 13 13:25:04.368 utc

        Hostname/Address        Transport       State           Time            ROAs (IPv4/IPv6)
        10.112.255.14           TCP:323         CONNECT         00:00:06        N/A
        2001:400:6:1::1         TCP:323         ESTAB           01:06:51        181152/30503

    Note : If the command does not return output, RPKI is not configured.
    However, if the command returns output but none of the RPKI servers have a
    connection in ESTAB state, the device could become vulnerable if the
    connection becomes established.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

    However, administrators can remove the RPKI configuration as a mitigation.
    If RPKI servers are either not in use or removed from the configuration,
    the device is considered not vulnerable. The decision to remove the RPKI
    configuration needs careful consideration.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco IOS XR Software releases
    contained the fix for this vulnerability:

       7.3.1 and later
       7.3.15 and later
       7.4.1 and later

    At the time of publication, Cisco had released the following SMUs to
    address this vulnerability. Customers who require SMUs for platforms or
    releases that are not listed are advised to contact their support
    organization.

    Cisco IOS XR Software Release     Platform   SMU Name
    6.5.3                             ASR9K-PX   asr9k-px-6.5.3.CSCvx04451
    6.7.4                             CRS-PX     hfr-px-6.7.4.CSCvx04451
    7.0.2                             ASR9K-X64  asr9k-x64-7.0.2.CSCvx04451
    7.1.2                             ASR9K-X64  asr9k-x64-7.1.2.CSCvx04451

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information, including SMU availability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Cisco IOS XR Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xrbgp-rpki-dos-gvmjqxbk

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-08  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOS XR Software Command Injection Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-iosxr-cmd-inj-wbZKvPxc
First Published: 2021 September 8 16:00 GMT
Last Updated:    2021 September 17 17:22 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx48001 CSCvx48002
CVE Names:       CVE-2021-34721 CVE-2021-34722
CWEs:            CWE-78 CWE-88

Summary

  o Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an
    authenticated, local attacker to gain access to the underlying root shell
    of an affected device and execute arbitrary commands with root privileges.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc

    This advisory is part of the September 2021 release of the Cisco IOS XR
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: September 2021
    Cisco IOS XR Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, CVE-2021-34721 affected Cisco IOS XR Software
    releases earlier than Release 7.3.2 if the xml agent feature was
    configured.

    At the time of publication, CVE-2021-34722 affected Cisco IOS XR Software
    releases 7.1.1 through 7.3.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Determine the Device Configuration

    To determine if the xml agent is enabled, use the following command:

        RP/0/RP0/CPU0: router# show running-config | include xml agent
        xml agent tty

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       NX-OS Software

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows:

    CVE-2021-34721: Cisco IOS XR Software Command Injection Vulnerability

    A vulnerability in the XML configuration manager of Cisco IOS XR Software
    could allow an authenticated, local attacker to inject arbitrary commands
    that are executed with root privileges on the underlying Linux operating
    system (OS) of an affected device.

    This vulnerability is due to insufficient input validation of commands that
    are supplied by a user. An attacker could exploit this vulnerability by
    authenticating to a device and submitting crafted input to affected
    commands. A successful exploit could allow an attacker to gain access to
    the underlying root shell of the affected device and execute arbitrary
    commands as root .

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx48002
    CVE ID: CVE-2021-34721
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.7
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-34722: Cisco IOS XR Software Command Injection Vulnerability

    A vulnerability in the CLI of Cisco IOS XR Software could allow an
    authenticated, local attacker to gain access to the root shell of an
    affected device and execute arbitrary commands with root privileges.

    The vulnerability exists because the affected software improperly sanitizes
    command arguments. An attacker could exploit this vulnerability by
    authenticating to the device and using CLI commands that contain crafted
    arguments. A successful exploit could allow the attacker to gain access to
    the underlying root shell of the affected device and execute arbitrary
    commands with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx48001
    CVE ID: CVE-2021-34722
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.7
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco IOS XR Software releases
    contained the fix for these vulnerabilities:

       7.3.2 and later
       7.4.1 and later

    Cisco has released the following SMUs to address these vulnerabilities.
    Customers who require SMUs for platforms or releases that are not listed
    are advised to contact their support organization.

    The SMUs in the following table address Cisco Bug ID CSCvx48002 .

    Cisco IOS XR Software Release      Platform    SMU Name
    6.6.3                              IOSXRWBD    iosxrwbd-6.6.3.CSCvx48002
    7.0.1                              NCS5500     ncs5500-7.0.1.CSCvx48002
    7.2.1                              ASR9K-X64   asr9k-x64-7.1.3.CSCvw95930

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS XR Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc

Revision History

  o +---------+------------------------+---------------+--------+-------------+
    | Version |      Description       |    Section    | Status |    Date     |
    +---------+------------------------+---------------+--------+-------------+
    | 1.1     | Added SMU table.       | Fixed         | Final  | 2021-SEP-17 |
    |         |                        | Software      |        |             |
    +---------+------------------------+---------------+--------+-------------+
    | 1.0     | Initial public         | -             | Final  | 2021-SEP-08 |
    |         | release.               |               |        |             |
    +---------+------------------------+---------------+--------+-------------+





   

- --------------------------------------------------------------------------------

Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iosxr-dhcp-dos-pjPVReLU
First Published: 2021 September 8 16:00 GMT
Last Updated:    2021 October 20 17:55 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw95930
CVE Names:       CVE-2021-34737
CWEs:            CWE-476

Summary

  o A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS
    XR Software could allow an unauthenticated, remote attacker to trigger a
    crash of the dhcpd process, resulting in a denial of service (DoS)
    condition.

    This vulnerability exists because certain DHCPv4 messages are improperly
    validated when they are processed by an affected device. An attacker could
    exploit this vulnerability by sending a malformed DHCPv4 message to an
    affected device. A successful exploit could allow the attacker to cause a
    NULL pointer dereference, resulting in a crash of the dhcpd process. While
    the dhcpd process is restarting, which may take up to approximately two
    minutes, DHCPv4 server services are unavailable on the affected device.
    This could temporarily prevent network access to clients that join the
    network during that time period.

    Note: Only the dhcpd process crashes and eventually restarts automatically.
    The router does not reload.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU

    This advisory is part of the September 2021 release of the Cisco IOS XR
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: September 2021
    Cisco IOS XR Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running Cisco IOS XR Software releases 6.7.2 and
    later, 7.1.2 and later, or 7.2.1 and later but earlier than Release 7.3.2
    or earlier than Release 7.4.1 and had the DHCPv4 server feature or the
    DHCPv4 proxy feature enabled:

       ASR 9000 Series Aggregation Services Routers
       IOS XRv 9000 Routers
       Network Convergence System (NCS) 540 Series Routers
       NCS 560 Series Routers
       NCS 5000 Series Routers
       NCS 5500 Series Routers

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Determine the DHCPv4 Configuration

    To determine whether the DHCPv4 server feature or the DHCPv4 proxy feature
    is enabled on a device, run the show running-config dhcp ipv4 command in
    privileged EXEC mode on the device CLI and check for a server profile that
    is either directly or indirectly (through a base profile) bound to at least
    one interface.

    The following example shows the output of the show running-config dhcp ipv4
    command on a device that has the DHCPv4 server profile TEST directly bound
    to interface GigabitEthernet0/0/0/0:

        dhcp ipv4
         profile TEST server
          .
          .
          .
         !
         interface GigabitEthernet0/0/0/0 server profile TEST

    The following example shows the output of the show running-config dhcp ipv4
    command on a device that has the DHCPv4 server profiles DHCP_SERVER and
    DEFAULT_PROFILE indirectly bound to interface GigabitEthernet0/0/0/0
    through base profile DHCP_BASE :

        dhcp ipv4
         profile DHCP_BASE base
          match option 60 41424355 profile DHCP_SERVER server
          default profile DEFAULT_PROFILE server
          .
          .
          .
         !
         profile DHCP_SERVER server
          .
          .
          .
         !
         profile DEFAULT_PROFILE server
          .
          .
          .
         !
         interface GigabitEthernet0/0/0/0 base profile DHCP_BASE

    The following example shows the output of the show running-config dhcp ipv4
    command on a device that has the DHCPv4 proxy profile PROXY directly bound
    to interface GigabitEthernet0/0/0/0:

        dhcp ipv4
         profile PROXY proxy
          helper-address vrf default 192.168.23.7 giaddr 192.168.23.11
         !
         interface GigabitEthernet0/0/0/0 proxy profile PROXY


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco IOS XR Software releases
    contained the fix for this vulnerability:

       7.3.2 and later
       7.4.1 and later

    Cisco has released the following SMU to address this vulnerability.
    Customers who require SMUs for platforms or releases that are not listed
    are advised to contact their support organization.

    Cisco IOS XR Software Release Platform  SMU Name
    7.1.3                         ASR9K-X64 asr9k-x64-7.1.3.CSCvw95930

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information, including SMU availability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS XR Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU

Revision History

  o +---------+-----------------------+----------------+--------+-------------+
    | Version |      Description      |    Section     | Status |    Date     |
    +---------+-----------------------+----------------+--------+-------------+
    | 1.1     | Clarified vulnerable  | Vulnerable     | Final  | 2021-OCT-20 |
    |         | releases.             | Products       |        |             |
    +---------+-----------------------+----------------+--------+-------------+
    | 1.0     | Initial public        | -              | Final  | 2021-SEP-08 |
    |         | release.              |                |        |             |
    +---------+-----------------------+----------------+--------+-------------+


- --------------------------------------------------------------------------------
Cisco IOS XR Software IP Service Level Agreements  and Two-Way Active
Measurement Protocol Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ipsla-ZA3SRrpP
First Published: 2021 September 8 16:00 GMT
Last Updated:    2021 September 15 15:02 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw32825 CSCvw61840
CVE Names:       CVE-2021-34720
CWEs:            CWE-771

Summary

  o A vulnerability in the IP Service Level Agreements (IP SLA) responder and
    Two-Way Active Measurement Protocol (TWAMP) features of Cisco IOS XR
    Software could allow an unauthenticated, remote attacker to cause device
    packet memory to become exhausted or cause the IP SLA process to crash,
    resulting in a denial of service (DoS) condition.

    This vulnerability exists because socket creation failures are mishandled
    during the IP SLA and TWAMP processes. An attacker could exploit this
    vulnerability by sending specific IP SLA or TWAMP packets to an affected
    device. A successful exploit could allow the attacker to exhaust the packet
    memory, which will impact other processes, such as routing protocols, or
    crash the IP SLA process.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP

    This advisory is part of the September 2021 release of the Cisco IOS XR
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: September 2021
    Cisco IOS XR Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices if they are running a vulnerable
    release of Cisco IOS XR Software and have the IP SLA responder feature
    enabled.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the IP SLA Responder Configuration

    To determine whether the IP SLA responder is enabled on a device, use the
    show running-config ipsla CLI command. If the IP SLA feature is configured
    with the keywords responder or responder twamp , the device is affected by
    this vulnerability.

    The following example shows the output for a device that has the IP SLA
    responder enabled:

        RP/0/RP0/CPU0:IOSXR# show running-config ipsla
        ipsla
         responder
         !
        RP/0/RP0/CPU0:IOSXR#

    The following example shows the output for a device that has the IP SLA
    responder enabled with TWAMP:

        RP/0/RP0/CPU0:IOSXR# show running-config ipsla
        ipsla
         responder
          twamp
         !
        RP/0/RP0/CPU0:IOSXR#

    Note: Devices that are configured purely as initiators in the IP SLA
    process with the ipsla operation are not affected unless they also have the
    responder or responder twamp configured.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability. However,
    administrators may choose to do the following as a mitigation:

    If IP SLA responder is configured with a key chain and a key-string
    password, then only authenticated attackers can exploit this vulnerability.
    To enable authentication on the IP SLA responder, use the show
    running-config ipsla and the show run key chain commands, as shown in the
    following example:

        RP/0/RP0/CPU0:IOSXR# show running-config ipsla
        ipsla
         key-chain 1
         responder
         !
        !
        RP/0/RP0/CPU0:IOSXR#

        RP/0/RP0/CPU0:IOSXR#show run key chain
        key chain 1
         key 1
          key-string password 060506324F41584B56
         !
        !

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists Cisco software release
    trains. The center column indicates which specific releases are affected by
    this vulnerability. The right column indicates the first fixed release.

    Cisco IOS XR Affected    First Fixed Release for This Vulnerability
    Software     Releases
    Release
    5.3 and      All         Migrate to a fixed release.
    earlier
    6.0          All         Migrate to a fixed release.
    6.1          All         Migrate to a fixed release.
    6.2          6.2.1,      6.2.3
                 6.2.2
    6.3          6.3.1       6.3.2, 6.3.3
    6.4          Not         Not vulnerable.
                 vulnerable.
    6.5          6.5.2,      Migrate to a fixed release.
                 6.5.3
    6.6          All         Migrate to a fixed release.
                             Fixed in 6.7.4 for ip sla responder 
    6.7          All         configurations. ip sla responder twamp 
                             configurations are vulnerable; migrate to a fixed
                             release.
    7.0          All         Migrate to a fixed release.
    7.1          All         Migrate to a fixed release.
    7.2          All         7.2.2
    7.3 and      Not         Not affected.
    later        affected.

    Cisco has released the following SMUs to address this vulnerability.
    Customers who require SMUs for platforms or releases that are not listed
    are advised to contact their support organization.

    The SMUs in the following table address Cisco Bug ID CSCvw32825 (for ip sla
    responder configurations).

    Cisco IOS XR Software Release     Platform   SMU Name
    6.4.2                             ASR9K-X64  asr9k-x64-6.4.2.CSCvw32825
                                      ASR9K-PX   asr9k-px-6.6.3.CSCvw32825
    6.6.3                             ASR9K-X64  asr9k-x64-6.6.3.CSCvw32825
                                      NCS5500    ncs5500-6.6.3.CSCvw32825
                                      NCS540     ncs540-7.1.2.CSCvw32825
    7.1.2                             NCS560     ncs560-7.1.2.CSCvw32825
                                      NCS5500    ncs5500-7.1.2.CSCvw32825
    7.1.3                             ASR9K-X64  asr9k-x64-7.1.3.CSCvw32825

    The SMUs in the following table address Cisco Bug ID CSCvw61840 (for ip sla
    responder twamp configurations).

    Cisco IOS XR Software Release     Platform   SMU Name
    6.5.3                             NCS5500    ncs5500-6.5.3.CSCvw61840
    6.6.3                             ASR9K-PX   asr9k-px-6.6.3.CSCvw61840
                                      ASR9K-PX   asr9k-x64-6.6.3.CSCvw61840
    7.1.3                             ASR9K-X64  asr9k-x64-7.1.3.CSCvw61840

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS XR Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP

Revision History

  o +---------+------------------------+---------------+--------+-------------+
    | Version |      Description       |    Section    | Status |    Date     |
    +---------+------------------------+---------------+--------+-------------+
    | 1.1     | Added additional SMUs. | Fixed         | Final  | 2021-SEP-15 |
    |         |                        | Software      |        |             |
    +---------+------------------------+---------------+--------+-------------+
    | 1.0     | Initial public         | -             | Final  | 2021-SEP-08 |
    |         | release.               |               |        |             |
    +---------+------------------------+---------------+--------+-------------+


- --------------------------------------------------------------------------------

Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iosxr-infodisc-CjLdGMc5
First Published: 2021 September 8 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy33646
CVE Names:       CVE-2021-34771
CWEs:            CWE-201

Summary

  o A vulnerability in the Cisco IOS XR Software CLI could allow an
    authenticated, local attacker to view more information than their
    privileges allow.

    This vulnerability is due to insufficient application of restrictions
    during the execution of a specific command. An attacker could exploit this
    vulnerability by running a specific command. A successful exploit could
    allow the attacker to view sensitive configuration information that their
    privileges might not otherwise allow them to access.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-infodisc-CjLdGMc5

    This advisory is part of the September 2021 release of the Cisco IOS XR
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: September 2021
    Cisco IOS XR Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IOS XR
    Software releases earlier than Release 7.3.2.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco IOS XR Software releases
    contained the fix for this vulnerability:

       7.3.2 and later
       7.4.1 and later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information, including SMU availability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Cisco IOS XR Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-infodisc-CjLdGMc5

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-08  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOS XR Software for ASR 9000 Series Routers Denial of Service
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-npspin-QYpwdhFD
First Published: 2021 September 8 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvq33187
CVE Names:       CVE-2021-34713
CWEs:            CWE-399

Summary

  o A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running
    on Cisco ASR 9000 Series Aggregation Services Routers could allow an
    unauthenticated, adjacent attacker to cause the affected line card to
    reboot.

    This vulnerability is due to incorrect handling of specific Ethernet frames
    that cause a spin loop that can make the network processors unresponsive.
    An attacker could exploit this vulnerability by sending specific types of
    Ethernet frames on the segment where the affected line cards are attached.
    A successful exploit could allow the attacker to cause the affected line
    card to reboot.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD

    This advisory is part of the September 2021 release of the Cisco IOS XR
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: September 2021
    Cisco IOS XR Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IOS XR Software when all the following
    conditions apply:

       The Cisco IOS XR Software release is Release 6.4.0 or later but earlier
        than a first fixed release.
       The software is running on Cisco ASR 9000 Series Aggregation Services
        Routers.
       These routers have either a Typhoon or Tomahawk Ethernet line card
        installed.

    To determine which line cards are installed in the device, use the show
    platform command at the CLI.

    The following line cards are Typhoon based:

       A9K-1X100GE-SE
       A9K-1X100GE-TR
       A9K-24X10GE-SE
       A9K-24X10GE-TR
       A9K-2X100GE-SE
       A9K-2X100GE-TR
       A9K-36X10GE-SE
       A9K-36X10GE-TR
       A9K-40GE-SE
       A9K-40GE-TR
       A9K-4T16GE-SE
       A9K-4T16GE-TR
       A9K-MOD160-SE
       A9K-MOD160-TR
       A9K-MOD80-SE
       A9K-MOD80-TR

    Note: Cisco ASR 9001 and ASR 9001-S Routers have Typhoon-based line cards
    built into the standalone chassis.

    The following line cards are Tomahawk based:

       A99-12X100GE
       A99-12X100GE-CM
       A99-48X10GE-1G-SE
       A99-48X10GE-1G-TR
       A99-8X100GE-CM
       A99-8X100GE-SE
       A99-8X100GE-TR
       A9K-24X10GE-1G-CM
       A9K-24X10GE-1G-SE
       A9K-24X10GE-1G-TR
       A9K-400G-DWDM-TR
       A9K-48X10GE-1G-CM
       A9K-48X10GE-1G-SE
       A9K-48X10GE-1G-TR
       A9K-4X100GE
       A9K-4X100GE-SE
       A9K-4X100GE-TR
       A9K-8X100GE-CM
       A9K-8X100GE-SE
       A9K-8X100GE-TR
       A9K-8X100G-LB-SE
       A9K-8X100G-LB-TR
       A9K-MOD200-SE
       A9K-MOD200-TR
       A9K-MOD400-CM
       A9K-MOD400-SE
       A9K-MOD400-TR

    For additional information about line card type identification, see ASR
    9000 Series Line Card Types .

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       IOS XRv 9000 Routers
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. Customers are advised to upgrade
    to an appropriate fixed software release as indicated in this section.

    Cisco IOS XR Software Release  First Fixed Release for This Vulnerability
    Earlier than 6.4               Not vulnerable.
    6.4                            Vulnerable; migrate to a fixed release.
    6.5                            Vulnerable; migrate to a fixed release.
    6.6                            6.6.3
    6.7                            6.7.1
    7.0                            7.0.2
    7.1                            7.1.1
    7.2 and later                  Not affected.

    Cisco has released the following SMUs to address this vulnerability.
    Customers who require SMUs for platforms or releases that are not listed
    are advised to contact their support organization.

    Cisco IOS XR Software Release     Platform   SMU Name
    6.4.2                             ASR9K-X64  asr9k-x64-6.4.2.CSCvq33187
    6.5.3                             ASR9K-X64  asr9k-x64-6.5.3.CSCvq33187

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Cisco IOS XR Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-08  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series
Routers Image Verification Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-lnt-QN9mCzwn
First Published: 2021 September 8 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx38902 CSCvx53064
CVE Names:       CVE-2021-34708 CVE-2021-34709
CWEs:            CWE-347

Summary

  o Multiple vulnerabilities in image verification checks of Cisco Network
    Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR
    NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series
    Routers could allow an authenticated, local attacker to execute arbitrary
    code on the underlying operating system.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn

    This advisory is part of the September 2021 release of the Cisco IOS XR
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: September 2021
    Cisco IOS XR Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected the following
    Cisco devices if they were running a vulnerable release of Cisco IOS XR
    Software:

       8000 Series Routers
       NCS 540 Series Routers that are running the NCS540L images

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory. See the Details section in the bug
    ID(s) at the top of this advisory for the most complete and current
    information.

    Determine the Software Version

    To determine whether the device is running a NCS540L software image, use
    the show version command in the device CLI. If the output indicates LNT, as
    shown in the following example, then the device is affected by these
    vulnerabilities:

        Router#show version
        Cisco IOS XR Software, Version 7.0.1 LNT
        Copyright (c) 2013-2019 by Cisco Systems, Inc.Build Information:

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       NX-OS Software

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2021-34708: Cisco IOS XR Software for Cisco 8000 and Network
    Convergence System 540 Series Routers Image Verification Vulnerability

    A vulnerability in image verification checks of Cisco NCS 540 Series
    Routers, only when running Cisco IOS XR NCS540L software images, and Cisco
    IOS XR Software for Cisco 8000 Series Routers could allow an authenticated,
    local attacker to execute arbitrary code on the underlying operating
    system.

    This vulnerability is due to an unsigned script within the ISO that is not
    verified when the install request is being processed. An attacker could
    exploit this vulnerability by modifying an ISO image and then either
    installing that image as an administrator or placing that image on a file
    server, which an unsuspecting administrator could then use when upgrading
    the device. A successful exploit could allow the attacker to execute
    arbitrary code on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx38902
    CVE ID: CVE-2021-34708
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.0
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

    CVE-2021-34709: Cisco IOS XR Software for Cisco 8000 and Network
    Convergence System 540 Series Routers Image Verification Vulnerability

    A vulnerability in image verification checks of Cisco NCS 540 Series
    Routers, only when running Cisco IOS XR NCS540L software images, and Cisco
    IOS XR Software for Cisco 8000 Series Routers could allow an authenticated,
    local attacker to execute arbitrary code on the underlying operating
    system.

    This vulnerability is due to a race condition that occurs when the install 
    request is being processed, which may allow another authenticated
    administrator to alter the certificate used to validate whether the
    installation image has a certificate that is not issued by Cisco. An
    attacker could exploit this vulnerability by modifying an ISO image and
    then either installing that image as an administrator or placing that image
    on a file server, which an unsuspecting administrator could then use when
    upgrading the device. A successful exploit could allow the attacker to
    execute arbitrary code on the affected device.

    Note: During the installation process, the attacker would need to beat the
    race condition to change the validated certificate.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx53064
    CVE ID: CVE-2021-34709
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.0
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information, including SMU
    availability.

    Affected Devices             First Fixed Release for These Vulnerabilities
    Cisco 8000 Series Routers    7.3.15
                                 7.3.2
    Cisco NCS 540 Series Routers 7.3.2
                                 7.4.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Cisco IOS XR Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-08  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jksl
-----END PGP SIGNATURE-----