-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3668
Cisco Catalyst PON Series Switches Optical Network Terminal Vulnerabilities
                              4 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Catalyst Passive Optical Network (PON) Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40113 CVE-2021-40112 CVE-2021-34795

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catpon-multivulns-CE3DSYGr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Catalyst PON Series Switches Optical Network Terminal Vulnerabilities

Priority:        Critical
Advisory ID:     cisco-sa-catpon-multivulns-CE3DSYGr
First Published: 2021 November 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz61943 CSCvz61948 CSCvz67097
CVE Names:       CVE-2021-34795 CVE-2021-40112 CVE-2021-40113
CWEs:            CWE-284 CWE-288 CWE-798

Summary

  o Multiple vulnerabilities in the web-based management interface of the Cisco
    Catalyst Passive Optical Network (PON) Series Switches Optical Network
    Terminal (ONT) could allow an unauthenticated, remote attacker to perform
    the following actions:

       Log in with a default credential if the Telnet protocol is enabled
       Perform command injection
       Modify the configuration

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catpon-multivulns-CE3DSYGr

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco products:

       Catalyst PON Switch CGP-ONT-1P
       Catalyst PON Switch CGP-ONT-4P
       Catalyst PON Switch CGP-ONT-4PV
       Catalyst PON Switch CGP-ONT-4PVC
       Catalyst PON Switch CGP-ONT-4TVCW

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Note: By default, the Cisco Catalyst PON Series Switches ONTs allow only
    local LAN connections to the web management interface. Therefore, all these
    vulnerabilities are exploitable only via the switches' LAN ports unless
    Remote Web Management has been configured.

    Devices must be running a vulnerable release and have the Telnet protocol
    enabled to be affected by the Cisco Catalyst PON Series Switches Optical
    Network Terminal Telnet Default Credential Vulnerability (CVE-2021-34795).

    Note: The Telnet protocol is disabled by default and the default credential
    works only over Telnet.

    Determine the Remote Web Management Configuration

    To determine whether the Remote Web Management feature is enabled, navigate
    to Administration > Device Access Settings and look at the Remote Web
    Management tab. If the Enable check box is checked, Remote Web Management
    is enabled on the device.

    Determine the Telnet Configuration

    To determine whether Telnet access is enabled on the device, navigate to
    Administration > Device Access Settings and look at the Local Telnet tab.
    If the Enable check box is checked, Telnet access is enabled on the device.

    Additional Information

    For additional information, see Cisco Catalyst PON Series Switches ONT
    Configuration Guide - Manage Access .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       Catalyst PON Switch CGP-OLT-8T
       Catalyst PON Switch CGP-OLT-16T

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows:

    CVE-2021-34795: Cisco Catalyst PON Series Switches Optical Network Terminal
    Telnet Default Credential Vulnerability

    A vulnerability in the Telnet service of Cisco Catalyst PON Series Switches
    ONT could allow an unauthenticated, remote attacker to log in to the
    affected device by using a debugging account that has a default, static
    password.

    This vulnerability is due to an unintentional debugging credential that
    exists on the device. An attacker could exploit this vulnerability by
    establishing a Telnet session to the device and logging in with the default
    credential. A successful exploit could allow the attacker to take complete
    control of the device. The device must be configured to allow Telnet
    connections. Telnet is not enabled by default.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvz67097
    CVE ID: CVE-2021-34795
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 10.0
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

    CVE-2021-40113: Cisco Catalyst PON Series Switches Optical Network Terminal
    Unauthenticated Command Injection Vulnerability

    A vulnerability in the web-based management interface of the Cisco Catalyst
    PON Series Switches ONT could allow an unauthenticated, remote attacker to
    perform a command injection attack against an affected device.

    This vulnerability is due to insufficient validation of user-supplied
    input. An attacker could exploit this vulnerability by sending a crafted
    request to the web-based management interface. A successful exploit could
    allow the attacker to execute arbitrary commands on an affected device as
    the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvz61948
    CVE ID: CVE-2021-40113
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 10.0
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:H

    CVE-2021-40112: Cisco Catalyst PON Series Switches Optical Network Terminal
    Unauthenticated Configuration Modification Vulnerability

    A vulnerability in the web management interface of the Cisco Catalyst PON
    Series Switches ONT could allow an unauthenticated, remote attacker to
    modify the configuration of the device.

    This vulnerability is due to improper HTTPS input validation. An attacker
    could exploit this vulnerability by sending a crafted HTTPS request to the
    web management interface. A successful exploit could allow the attacker to
    modify the configuration.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvz61943
    CVE ID: CVE-2021-40112
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.6
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerabilities described in this advisory and the first release that
    includes the fix for these vulnerabilities. Customers are advised to
    upgrade to an appropriate fixed software release as indicated in this
    section.

    Catalyst PON Switch CGP-ONT-1P

    Cisco Catalyst PON Series Switches First Fixed Release for These
    ONT                                Vulnerabilities
    1.1                                1.1.1.14

    Catalyst PON Switches CGP-ONT-4P, CGP-ONT-4PV, CGP-ONT-4PVC, and
    CGP-ONT-4TVCW

    Cisco Catalyst PON Series Switches First Fixed Release for These
    ONT                                Vulnerabilities
    1.1                                1.1.3.17

    To download the software from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all .
     2. Choose Switches > Campus LAN Switches - Access > Catalyst PON Series .
     3. Choose a specific product from the right pane of the product selector.
     4. Choose a hardware platform from the left pane of the product's software
        page.
     5. Download the software.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerabilities that are described in this advisory.

Source

  o Cisco would like to thank Marco Wiorek of Hotzone GmbH for reporting these
    vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catpon-multivulns-CE3DSYGr

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-NOV-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+sdQ
-----END PGP SIGNATURE-----