cisco-sa-iosxe-info-disc-nrorxjo
Vulnerability from csaf_cisco
Published
2022-09-28 16:00
Modified
2023-05-17 18:23
Summary
Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability
Notes
Summary
A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password.
This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco IOS XE ROMMON Software and had the password-recovery disable feature enabled:
Catalyst 3600 Series Switches
Catalyst 3800 Series Switches
Catalyst 9200 Series Switches
Catalyst 9300 Series Switches
Catalyst 9400 Series Switches
Catalyst 9500 Series Switches
Catalyst 9600 Series Switches
For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Determine the Cisco IOS XE ROMMON Software Release
To determine which Cisco IOS XE ROMMON Software release is running on a device, log in to the device and use the show version | include BOOTLDR CLI command. The following example shows the output of this command for a device that is running Cisco IOS XE ROMMON Software Release 17.5.1r:
Switch# show version | include BOOTLDR
BOOTLDR: System Bootstrap, Version 17.5.1r [FC4], RELEASE SOFTWARE (P)
Determine Whether the Password-Recovery Disable Feature is Enabled
To determine whether the password-recovery disable feature is enabled, log in to the device and use the show romvar | include SWITCH_DISABLE_PASSWORD_RECOVERY CLI command. The following example shows the output of a device that has the password-recovery disable feature enabled (SWITCH_DISABLE_PASSWORD_RECOVERY value is "1"):
Switch# show romvar | include SWITCH_DISABLE_PASSWORD_RECOVERY
SWITCH_DISABLE_PASSWORD_RECOVERY="1"
If the value is "0" or the SWITCH_DISABLE_PASSWORD_RECOVERY is not shown in the show romvar CLI command, the password-recovery disable feature is not enabled.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
IOS Software
IOS XR Software
Meraki products
NX-OS Software
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Fixed Releases
At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Cisco Device First Fixed Cisco IOS XE ROMMON Software Release First Fixed Cisco IOS XE Software Release Catalyst 3600 Series Switches 5.06 16.12.7 Catalyst 3800 Series Switches 5.08 16.12.7 Catalyst 9200 Series Switches 17.8.1r 17.6.3 and 17.8.1 Catalyst 9300 Series Switches 17.8.1r 17.8.1 Catalyst 9400 Series Switches 17.8.1r 17.8.1 Catalyst 9500 Series Switches 17.8.1r 17.8.1 Catalyst 9600 Series Switches 17.8.1r 17.8.1
ROMMON software is a bootstrap program that initializes the hardware and boots Cisco IOS XE Software when a device is powered on or reloaded. ROMMON software is bundled with the Cisco IOS XE binary, which can be downloaded from the Software Center ["https://software.cisco.com/download/navigator.html"] on Cisco.com. It is not available as a standalone binary.
Customers who want to upgrade ROMMON to a fixed release will need to upgrade the Cisco IOS XE Software to a fixed release. On first boot, Cisco IOS XE Software will check the installed ROMMON release and upgrade it to the included release if the device is running an older release. A second reboot will be required to activate the upgraded ROMMON.
The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the investigation of a TAC Service Request.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found during the investigation of a TAC Service Request." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password.\r\n\r\nThis vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n", "title": "Summary" }, { "category": "general", "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco IOS XE ROMMON Software and had the password-recovery disable feature enabled:\r\n\r\nCatalyst 3600 Series Switches\r\nCatalyst 3800 Series Switches\r\nCatalyst 9200 Series Switches\r\nCatalyst 9300 Series Switches\r\nCatalyst 9400 Series Switches\r\nCatalyst 9500 Series Switches\r\nCatalyst 9600 Series Switches\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nDetermine the Cisco IOS XE ROMMON Software Release\r\n\r\nTo determine which Cisco IOS XE ROMMON Software release is running on a device, log in to the device and use the show version | include BOOTLDR CLI command. The following example shows the output of this command for a device that is running Cisco IOS XE ROMMON Software Release 17.5.1r:\r\n\r\n\r\nSwitch# show version | include BOOTLDR\r\nBOOTLDR: System Bootstrap, Version 17.5.1r [FC4], RELEASE SOFTWARE (P)\r\n\r\nDetermine Whether the Password-Recovery Disable Feature is Enabled\r\n\r\nTo determine whether the password-recovery disable feature is enabled, log in to the device and use the show romvar | include SWITCH_DISABLE_PASSWORD_RECOVERY CLI command. The following example shows the output of a device that has the password-recovery disable feature enabled (SWITCH_DISABLE_PASSWORD_RECOVERY value is \"1\"):\r\n\r\n\r\nSwitch# show romvar | include SWITCH_DISABLE_PASSWORD_RECOVERY\r\nSWITCH_DISABLE_PASSWORD_RECOVERY=\"1\"\r\n\r\nIf the value is \"0\" or the SWITCH_DISABLE_PASSWORD_RECOVERY is not shown in the show romvar CLI command, the password-recovery disable feature is not enabled.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nIOS Software\r\nIOS XR Software\r\nMeraki products\r\nNX-OS Software", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.", "title": "Workarounds" }, { "category": "general", "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n Cisco Device First Fixed Cisco IOS XE ROMMON Software Release First Fixed Cisco IOS XE Software Release Catalyst 3600 Series Switches 5.06 16.12.7 Catalyst 3800 Series Switches 5.08 16.12.7 Catalyst 9200 Series Switches 17.8.1r 17.6.3 and 17.8.1 Catalyst 9300 Series Switches 17.8.1r 17.8.1 Catalyst 9400 Series Switches 17.8.1r 17.8.1 Catalyst 9500 Series Switches 17.8.1r 17.8.1 Catalyst 9600 Series Switches 17.8.1r 17.8.1\r\nROMMON software is a bootstrap program that initializes the hardware and boots Cisco IOS XE Software when a device is powered on or reloaded. ROMMON software is bundled with the Cisco IOS XE binary, which can be downloaded from the Software Center [\"https://software.cisco.com/download/navigator.html\"] on Cisco.com. It is not available as a standalone binary.\r\n\r\nCustomers who want to upgrade ROMMON to a fixed release will need to upgrade the Cisco IOS XE Software to a fixed release. On first boot, Cisco IOS XE Software will check the installed ROMMON release and upgrade it to the included release if the device is running an older release. A second reboot will be required to activate the upgraded ROMMON.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found during the investigation of a TAC Service Request.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-info-disc-nrORXjO" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco\u0026nbsp;Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "Software Center", "url": "https://software.cisco.com/download/navigator.html" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html" } ], "title": "Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability", "tracking": { "current_release_date": "2023-05-17T18:23:37+00:00", "generator": { "date": "2023-05-17T18:23:39+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-iosxe-info-disc-nrORXjO", "initial_release_date": "2022-09-28T16:00:00+00:00", "revision_history": [ { "date": "2022-09-28T15:46:33+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2023-05-17T18:23:37+00:00", "number": "1.1.0", "summary": "Updated the ROMMON fixed release for Catalyst 3600." } ], "status": "final", "version": "1.1.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Cisco IOS XE Software", "product": { "name": "Cisco IOS XE Software ", "product_id": "CSAFPID-93036" } } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-20864", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCwa58212" }, { "system_name": "Cisco Bug ID", "text": "CSCvx64514" }, { "system_name": "Cisco Bug ID", "text": "CSCvx88952" }, { "system_name": "Cisco Bug ID", "text": "CSCwa53008" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-93036" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-93036" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-93036" ] } ], "title": "Cisco IOS XE Software for Cisco Catalyst Switches Information Disclosure Vulnerability" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.