FYI...
- https://tools.cisco....cationListing.x
Cisco IOx Data in Motion Stack Overflow Vuln
- https://tools.cisco....sa-20170322-iox
2017 March 22 v1.0 Critical - "Summary: A vulnerability in the Data-in-Motion (DMo) process installed with the Cisco IOx application environment could allow an unauthenticated, remote attacker to cause a stack overflow that could allow remote code execution with root privileges in the virtual instance running on an affected device. The vulnerability is due to insufficient bounds checking in the DMo process. An attacker could exploit this vulnerability by sending crafted packets that are forwarded to the DMo process for evaluation. The impacts of a successful exploit are limited to the scope of the virtual instance and do not impact the router that is hosting Cisco IOx. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects the following Cisco 800 Series Industrial Integrated Services Routers:
Cisco IR809
Cisco IR829
Cisco IOx Releases 1.0.0.0 and 1.1.0.0 are vulnerable...
- http://www.securityt....com/id/1038105
CVE Reference: CVE-2017-3853
Mar 22 2017
Fix Available: Yes Vendor Confirmed: Yes
Version(s): IR809, IR829; IOx 1.0.0.0, 1.1.0.0 ...
The vendor has assigned bug ID CSCuy52330 to this vulnerability.
Impact: A remote user can execute arbitrary code with root privileges on the target system.
Solution: The vendor has issued a fix...
___
Cisco IOS XE Software for Cisco ASR 920 Series Routers Zero Touch Provisioning DoS Vuln
- https://tools.cisco....sa-20170322-ztp
2017 March 22 v1.0 High - "Summary: A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
This advisory is part of the March 22, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes five Cisco Security Advisories that describe five vulnerabilities. All the vulnerabilities have a Security Impact Rating of High. For a complete list of the advisories and links to them, see Cisco Event Response: March 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication:
> https://tools.cisco....ertId=ERP-60851
Vulnerable Products: This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port...
- http://www.securityt....com/id/1038104
CVE Reference: CVE-2017-3859
Mar 22 2017
Fix Available: Yes Vendor Confirmed: Yes
Version(s): ASR 920 Series ...
ASR 920 Series routers that are configured to listen on the DHCP server port (port 67) are affected.
The vendor has assigned bug ID CSCuy56385 to this vulnerability.
Impact: A remote user can cause the target system to reload.
Solution: The vendor has issued a fix...
___
Cisco IOS XE Software HTTP Command Injection Vuln
- https://tools.cisco....a-20170322-xeci
2017 March 22 v1.0 High - "Summary: A vulnerability in the web framework of Cisco IOS XE Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of HTTP parameters supplied by the user. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the affected web page parameter. The user must be authenticated to access the affected parameter. A successful exploit could allow the attacker to execute commands with root privileges. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco devices running Cisco IOS XE Software Release 16.2.1, if the HTTP Server feature is enabled for the device. The newly redesigned, web-based administration interface was introduced in the Denali 16.2 Release of Cisco IOS XE Software. The web-based administration interface in earlier releases of Cisco IOS XE Software is not affected by this vulnerability...
Vulnerable Products: This vulnerability affects Cisco devices running Cisco IOS XE Software Release 16.2.1, if the HTTP Server feature is enabled for the device. The newly redesigned, web-based administration interface was introduced in the Denali 16.2 Release of Cisco IOS XE Software. The web-based administration interface in earlier releases of Cisco IOS XE Software is not affected by this vulnerability...
- http://www.securityt....com/id/1038102
CVE Reference: CVE-2017-3858
Mar 22 2017
Fix Available: Yes Vendor Confirmed: Yes
Version(s): XE 16.2.1 ...
Systems with the HTTP Server enabled are affected.
The vendor has assigned bug ID CSCuy83069 to this vulnerability.
Impact: A remote authenticated user can execute arbitrary commands with root privileges on the target system.
Solution: The vendor has issued a fix...
___
Cisco IOS XE Software Web User Interface DoS Vuln
- https://tools.cisco....-20170322-webui
2017 March 22 v1.0 High - "Summary: A vulnerability in the web user interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient resource handling by the affected software when the web user interface is under a high load. An attacker could exploit this vulnerability by sending a high number of requests to the web user interface of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. To exploit this vulnerability, the attacker must have access to the management interface of the affected software, which is typically connected to a restricted management network. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software, if the web user interface of the software is enabled. By default, the web user interface is not enabled. For information about which Cisco IOS XE Software releases are vulnerable, see the Fixed Software section* of this advisory...
* https://tools.cisco....322-webui#fixed
- http://www.securityt....com/id/1038101
CVE Reference: CVE-2017-3856
Mar 22 2017
Fix Available: Yes Vendor Confirmed: Yes ...
Systems with the management web interface enabled are affected.
The vendor has assigned bug ID CSCup70353 to this vulnerability.
Impact: A remote user can cause the target system to reload.
Solution: The vendor has issued a fix...
___
Cisco IOS and IOS XE Software Layer 2 Tunneling Protocol DoS Vuln
- https://tools.cisco....a-20170322-l2tp
2017 March 22 v1.0 High - "Summary: A vulnerability in the Layer 2 Tunneling Protocol (L2TP) parsing function of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient validation of L2TP packets. An attacker could exploit this vulnerability by sending a crafted L2TP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS or Cisco IOS XE Software if the L2TP feature is enabled for the device and the device is configured as an L2TP Version 2 (L2TPv2) or L2TP Version 3 (L2TPv3) endpoint. By default, the L2TP feature is not enabled. For information about which Cisco IOS and Cisco IOS XE Software releases are vulnerable, see the Fixed Software section* of this advisory...
* https://tools.cisco....0322-l2tp#fixed
- http://www.securityt....com/id/1038100
CVE Reference: CVE-2017-3857
Mar 22 2017
Fix Available: Yes Vendor Confirmed: Yes ...
Systems with L2TP enabled and configured as an L2TP Version 2 (L2TPv2) or L2TP Version 3 (L2TPv3) endpoint are affected.
The vendor has assigned bug ID CSCuy82078 to this vulnerability.
Impact: A remote user can cause the target system to reload.
Solution: The vendor has issued a fix...
___
Cisco IOS and IOS XE Software DHCP Client DoS Vuln
- https://tools.cisco....-20170322-dhcpc
2017 March 22 v1.0 High - "Summary: A vulnerability in the DHCP client implementation of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
The vulnerability occurs during the parsing of a crafted DHCP packet. An attacker could exploit this vulnerability by sending crafted DHCP packets to an affected device that is configured as a DHCP client. A successful exploit could allow the attacker to cause a reload of an affected device, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS or IOS XE Software and using a specific DHCP client configuration. For information about which Cisco IOS and IOS XE Software releases are vulnerable, see the Fixed Software section* of this advisory...
* https://tools.cisco....322-dhcpc#fixed
- http://www.securityt....com/id/1038103
CVE Reference: CVE-2017-3864
Mar 22 2017
Fix Available: Yes Vendor Confirmed: Yes ...
A remote user can send specially crafted DHCP packets to the target device that is configured as a DHCP client to trigger a DHCP parsing bug and cause the target device to reload.
The vendor has assigned bug IDs CSCsy76009 and CSCuu43892 to this vulnerability.
Impact: A remote user can cause the target system to reload.
Solution: The vendor has issued a fix...
___
Cisco Application-Hosting Framework Arbitrary File Creation Vuln
- https://tools.cisco....a-20170322-caf2
2017 March 22 v1.0 High - "Summary: A vulnerability in the Cisco application-hosting framework (CAF) component of the Cisco IOx application environment could allow an authenticated, remote attacker to write or modify arbitrary files in the virtual instance running on the affected device. The vulnerability is due to insufficient input validation of user-supplied application packages. An attacker who can upload a malicious package within Cisco IOx could exploit the vulnerability to modify arbitrary files. The impacts of a successful exploit are limited to the scope of the virtual instance and do not impact the router that is hosting Cisco IOx. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects the following Cisco products:
Cisco 800 Series Industrial Integrated Services Routers (IR800)
Cisco IR809, Cisco IR829
Cisco 4000 Series Integrated Services Routers (ISR4K)
Cisco ISR4321, Cisco ISR4331, Cisco ISR4351, Cisco ISR4451
Cisco ASR 1000 Series Aggregation Services Routers (ASR1K)
Cisco ASR1001X, Cisco ASR1001HX, Cisco ASR1002X, Cisco ASR1002HX
Cisco IOx Releases 1.0.0.0 and 1.1.0.0 are vulnerable...
- http://www.securityt....com/id/1038109
CVE Reference: CVE-2017-3852
Mar 23 2017
Impact: Modification of system information, Modification of user information
Fix Available: Yes Vendor Confirmed: Yes
Version(s): ASR1001X, ASR1001HX, ASR1002X, ASR1002HX; IOx 1.0.0.0, 1.1.0.0 ...
Description: A vulnerability was reported in Cisco IOx for ASR 1000 Series Routers. A remote authenticated user can write or modify files on the target system.
A remote user can send specially crafted requests to the target Cisco application-hosting framework (CAF) component to trigger an input validation flaw and write or modify arbitrary files on the target virtual instance running on the target device.
The vendor has assigned bug ID CSCuy52317 to this vulnerability.
Impact: A remote authenticated user can write or modify arbitrary files on the target virtual instance running on the target device.
Solution: The vendor has issued a fix (IOx 1.2.4.2)...
___
Cisco Application-Hosting Framework Directory Traversal Vuln
- https://tools.cisco....a-20170322-caf1
2017 March 22 v1.0 High - "Summary: A vulnerability in the web framework code of the Cisco application-hosting framework (CAF) component of the Cisco IOx application environment could allow an unauthenticated, remote attacker to read any file from the CAF in the virtual instance running on the affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by submitting crafted requests to the CAF web interface. The impacts of a successful exploit are limited to the scope of the virtual instance and do not impact the router that is hosting Cisco IOx. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects the following Cisco products:
Product Series / Vulnerable Product
Cisco 800 Series Industrial Integrated Services Routers (IR800)
Cisco IR809, Cisco IR829
Cisco 4000 Series Integrated Services Routers (ISR4K)
Cisco ISR4321, Cisco ISR4331, Cisco ISR4351, Cisco ISR4451
Cisco ASR 1000 Series Aggregation Services Routers (ASR1K)
Cisco ASR1001X, Cisco ASR1001HX, Cisco ASR1002X, Cisco ASR1002HX
Cisco IOx Releases 1.0.0.0 and 1.1.0.0 are vulnerable...
- http://www.securityt....com/id/1038107
CVE Reference: CVE-2017-3851
Mar 22 2017
Disclosure of system information, Disclosure of user information
Fix Available: Yes Vendor Confirmed: Yes
Version(s): IR809, IR829; IOx 1.0.0.0, 1.1.0.0 ...
A remote user can send specially crafted requests to the target Cisco application-hosting framework (CAF) component to trigger an input validation flaw and view arbitrary files on the target virtual instance running on the target device.
The vendor has assigned bug ID CSCuy52302 to this vulnerability.
Impact: A remote user can obtain arbitrary files on the target virtual instance running on the target device.
Solution: The vendor has issued a fix...
Edited by AplusWebMaster, 23 March 2017 - 03:54 AM.