cisco-sa-iosxr-ponctlr-ci-ohchmsfl
Vulnerability from csaf_cisco
Published
2024-09-11 16:00
Modified
2024-09-11 16:00
Summary
Cisco Routed Passive Optical Network Controller Vulnerabilities

Notes

Summary
Multiple vulnerabilities in Cisco Routed Passive Optical Network (PON) Controller Software, which runs as a docker container on hardware that is supported by Cisco IOS XR Software, could allow an authenticated, remote attacker to perform command injection attacks, execute arbitrary commands on the affected system, or retrieve a cleartext password. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco plans to release software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is part of the September 2024 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2024 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75416"].
Vulnerable Products
These vulnerabilities affect the following Cisco hardware platforms if they are running a vulnerable release of Cisco IOS XR Software and are configured with the Routed PON Controller feature: Network Convergence System (NCS) 540 Series Routers NCS 540-24Q8L2DD-SYS Router NCS 540-24Z8Q2C-SYS Router NCS 540-28Z4C-SYS-A Router NCS 540-28Z4C-SYS-D Router NCS 540-ACC-SYS Router NCS 540X-16Z4G8Q2C-A Router NCS 540X-16Z4G8Q2C-D Router NCS 5500 Series NCS 55A1-24Q6H-SS NCS 55A2-MOD-SE-S NCS 5700 Series NCS-57C1-48Q6-SYS NCS 57C3-MOD For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. For information about the Cisco PON Controller solution, see the Cisco Routed Passive Optical Network Deployment Guide. ["https://www.cisco.com/c/en/us/td/docs/iosxr/pon/guides/b-cisco-pon-solution.html"] Determine Whether PON Controller Software is Enabled To determine whether Cisco IOS XR Software has the PON Controller enabled, use the show running-config pon-ctlr command on the CLI of an affected device. The device is affected by these vulnerabilities if the command returns output indicating that the PON Controller is configured on a device, as shown in the following example: RP/0/RP0/CPU0:Router#show running-config pon-ctrl Wed Sep 11 03:00:53.842 UTC pon-ctlr cfg-file harddisk:/PonCntlInit.json vrf default RP/0/RP0/CPU0:Router# . . . If the output is empty or the command does not exist, the device is not affected by these vulnerabilities.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities. Cisco has confirmed that these vulnerabilities do not affect the following Cisco products: IOS Software IOS XE Software NX-OS Software
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities. Details about the vulnerabilities are as follows: CVE-2024-20483: Cisco Routed PON Controller Command Injection Vulnerabilities Multiple vulnerabilities in Cisco Routed PON Controller Software, which runs as a docker container on hardware that is supported by Cisco IOS XR Software, could allow an authenticated, remote attacker with Administrator-level privileges on the PON Manager or direct access to the PON Manager MongoDB instance to perform command injection attacks on the PON Controller container and execute arbitrary commands as root. These vulnerabilities are due to insufficient validation of arguments that are passed to specific configuration commands. An attacker could exploit these vulnerabilities by including crafted input as the argument of an affected configuration command. A successful exploit could allow the attacker to execute arbitrary commands as root on the PON controller. Cisco plans to release software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. Bug ID(s): CSCwi81012 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi81012"], CSCwi81013 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi81013"] CVE ID: CVE-2024-20483 Security Impact Rating (SIR): High CVSS Base Score: 7.2 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-20489: Cisco Routed PON Controller Cleartext Password Vulnerability A vulnerability in the storage method of the PON Controller configuration file could allow an authenticated, local attacker with low privileges to obtain the MongoDB credentials. This vulnerability is due to improper storage of the unencrypted database credentials on the device that is running Cisco IOS XR Software. An attacker could exploit this vulnerability by accessing the configuration files on an affected system. A successful exploit could allow the attacker to view MongoDB credentials. Cisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwi81017 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi81017"] CVE ID: CVE-2024-20489 Security Impact Rating (SIR): High CVSS Base Score: 8.4 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
Workarounds
There are no workarounds that address these vulnerabilities. However, administrators may choose to restrict MongoDB access to IP addresses of the PON Manager and each Cisco IOS XR Software PON Controller. For help with implementing these restrictions, refer to the MongoDB documentation. While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco plans to release software updates that address vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following table, the left column lists Cisco software releases or trains. The right column indicates whether a release (train) is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Cisco Routed PON Controller Software in Cisco IOS XR1 First Fixed Release 7.11 and earlier Not vulnerable. 24.1 and later Migrate to a fixed release. 24.2 and later Migrate to a fixed release. 24.3 and later Migrate to a fixed release. 24.4.1 (Nov 2024) Not vulnerable. 1. Cisco Routed PON Controller Software is bundled with Cisco IOS XR Software as an optional RPM Package Manager. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory. After upgrading to fixed software, a configuration change is required in the PonCntlInit.json file to use a keyring to store the MongoDB password. Instructions for PonCntlInit.json Configuration Change After upgrading to fixed software, replace the MongoDB password field in the PonCntlInit.json file with the password_opts field, as shown in the following example. Before the configuration change, the MongoDB password field will appear as shown in the following example: "MongoDB": { "auth_db": "tibit_users", . . . . "password": "MongoDBPassword", . . } After upgrading to fixed software, replace the MongoDB password field with the password_opts field, as shown in the following example: "MongoDB": { . . . "password_opts": { "type": "keyring", "keyring_path": "/etc/cisco/poncntl/keyring.data", "keyring_key_path": "/etc/cisco/poncntl/keyring.key" }, . . } Once the PonCntlInit.json file has been edited, update the Cisco IOS XR Software configuration to include the database password. Once the configuration is saved, the password will be shown in encrypted format when the show running-config command is performed, as shown in the following example: Router#conf t Wed Sep 11 16:00:00.000 UTC Router(config)#pon-ctlr Router(config-ponctlr)#cfg-file /harddisk:/PonCntlInit.json db-password <MongoDB Password> Router(config-ponctlr)#end RP/0/RP0/CPU0:Sep 11 16:00:00.000 UTC: config[67636]: %MGBL-SYS-5-CONFIG_I : Configured from console by admin Router#show running-config pon-ctlr Wed Sep 11 16:00:00.000 UTC pon-ctlr cfg-file /harddisk:/PonCntlInit.json db-password 0525253C1E6E6925 ! Router#
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
These vulnerabilities were found during internal security testing by James Spadaro of the Cisco Advanced Security Initiatives Group (ASIG).
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "These vulnerabilities were found during internal security testing by James Spadaro of the Cisco Advanced Security Initiatives Group (ASIG)."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in Cisco Routed Passive Optical Network (PON) Controller Software, which runs as a docker container on hardware that is supported by Cisco IOS XR Software, could allow an authenticated, remote attacker to perform command injection attacks, execute arbitrary commands on the affected system, or retrieve a cleartext password.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco plans to release software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n\r\n\r\nThis advisory is part of the September 2024 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2024 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75416\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "These vulnerabilities affect the following Cisco hardware platforms if they are running a vulnerable release of Cisco IOS XR Software and are configured with the Routed PON Controller feature:\r\n\r\nNetwork Convergence System (NCS) 540 Series Routers\r\n\r\nNCS 540-24Q8L2DD-SYS Router\r\nNCS 540-24Z8Q2C-SYS Router\r\nNCS 540-28Z4C-SYS-A Router\r\nNCS 540-28Z4C-SYS-D Router\r\nNCS 540-ACC-SYS Router\r\nNCS 540X-16Z4G8Q2C-A Router\r\nNCS 540X-16Z4G8Q2C-D Router\r\n\r\nNCS 5500 Series\r\n\r\nNCS 55A1-24Q6H-SS\r\nNCS 55A2-MOD-SE-S\r\n\r\nNCS 5700 Series\r\n\r\nNCS-57C1-48Q6-SYS\r\nNCS 57C3-MOD\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n\r\nFor information about the Cisco PON Controller solution, see the Cisco Routed Passive Optical Network Deployment Guide. [\"https://www.cisco.com/c/en/us/td/docs/iosxr/pon/guides/b-cisco-pon-solution.html\"]\r\n\r\nDetermine Whether PON Controller Software is Enabled\r\n\r\nTo determine whether Cisco IOS XR Software has the PON Controller enabled, use the show running-config pon-ctlr command on the CLI of an affected device. The device is affected by these vulnerabilities if the command returns output indicating that the PON Controller is configured on a device, as shown in the following example:\r\n\r\n\r\nRP/0/RP0/CPU0:Router#show running-config pon-ctrl\r\nWed Sep 11 03:00:53.842 UTC\r\npon-ctlr\r\n cfg-file harddisk:/PonCntlInit.json vrf default\r\nRP/0/RP0/CPU0:Router#\r\n.\r\n.\r\n.\r\n\r\nIf the output is empty or the command does not exist, the device is not affected by these vulnerabilities.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following Cisco products:\r\n\r\nIOS Software\r\nIOS XE Software\r\nNX-OS Software",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2024-20483: Cisco Routed PON Controller Command Injection Vulnerabilities\r\n\r\nMultiple vulnerabilities in Cisco Routed PON Controller Software, which runs as a docker container on hardware that is supported by Cisco IOS XR Software, could allow an authenticated, remote attacker with Administrator-level privileges on the PON Manager or direct access to the PON Manager MongoDB instance to perform command injection attacks on the PON Controller container and execute arbitrary commands as root.\r\n\r\nThese vulnerabilities are due to insufficient validation of arguments that are passed to specific configuration commands. An attacker could exploit these vulnerabilities by including crafted input as the argument of an affected configuration command. A successful exploit could allow the attacker to execute arbitrary commands as root on the PON controller.\r\n\r\nCisco plans to release software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nBug ID(s): CSCwi81012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi81012\"], CSCwi81013 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi81013\"]\r\nCVE ID: CVE-2024-20483\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 7.2\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCVE-2024-20489: Cisco Routed PON Controller Cleartext Password Vulnerability\r\n\r\nA vulnerability in the storage method of the PON Controller configuration file could allow an authenticated, local attacker with low privileges to obtain the MongoDB credentials.\r\n\r\nThis vulnerability is due to improper storage of the unencrypted database credentials on the device that is running Cisco IOS XR Software. An attacker could exploit this vulnerability by accessing the configuration files on an affected system. A successful exploit could allow the attacker to view MongoDB credentials.\r\n\r\nCisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwi81017 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi81017\"]\r\nCVE ID: CVE-2024-20489\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.4\r\nCVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities. However, administrators may choose to restrict MongoDB access to IP addresses of the PON Manager and each Cisco IOS XR Software PON Controller. For help with implementing these restrictions, refer to the MongoDB documentation.\r\n\r\nWhile this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco plans to release software updates that address vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following table, the left column lists Cisco software releases or trains. The right column indicates whether a release (train) is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability.\r\n        Cisco Routed PON Controller Software in Cisco IOS XR1  First Fixed Release          7.11 and earlier  Not vulnerable.      24.1 and later  Migrate to a fixed release.      24.2 and later  Migrate to a fixed release.      24.3 and later  Migrate to a fixed release.      24.4.1 (Nov 2024)  Not vulnerable.\r\n1. Cisco Routed PON Controller Software is bundled with Cisco IOS XR Software as an optional RPM Package Manager.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.\r\n\r\nAfter upgrading to fixed software, a configuration change is required in the PonCntlInit.json file to use a keyring to store the MongoDB password.\r\n\r\nInstructions for PonCntlInit.json Configuration Change\r\n\r\nAfter upgrading to fixed software, replace the MongoDB password field in the PonCntlInit.json file with the password_opts field, as shown in the following example.\r\n\r\nBefore the configuration change, the MongoDB password field will appear as shown in the following example:\r\n\r\n\r\n\"MongoDB\": {\r\n        \"auth_db\": \"tibit_users\",\r\n.\r\n.\r\n.\r\n.\r\n      \"password\": \"MongoDBPassword\",\r\n.\r\n.\r\n}\r\n\r\nAfter upgrading to fixed software, replace the MongoDB password field with the password_opts field, as shown in the following example:\r\n\r\n\r\n\r\n\"MongoDB\": {\r\n.\r\n.\r\n.\r\n\"password_opts\": {\r\n\"type\": \"keyring\",\r\n\"keyring_path\": \"/etc/cisco/poncntl/keyring.data\",\r\n\"keyring_key_path\": \"/etc/cisco/poncntl/keyring.key\"\r\n},\r\n.\r\n.\r\n}\r\n\r\nOnce the PonCntlInit.json file has been edited, update the Cisco IOS XR Software configuration to include the database password. Once the configuration is saved, the password will be shown in encrypted format when the show running-config command is performed, as shown in the following example:\r\n\r\n\r\nRouter#conf t\r\nWed Sep 11 16:00:00.000 UTC\r\nRouter(config)#pon-ctlr\r\nRouter(config-ponctlr)#cfg-file /harddisk:/PonCntlInit.json db-password \u003cMongoDB Password\u003e\r\nRouter(config-ponctlr)#end\r\nRP/0/RP0/CPU0:Sep 11 16:00:00.000 UTC: config[67636]: %MGBL-SYS-5-CONFIG_I : Configured from console by admin\r\nRouter#show running-config pon-ctlr\r\nWed Sep 11 16:00:00.000 UTC\r\npon-ctlr\r\n cfg-file /harddisk:/PonCntlInit.json db-password 0525253C1E6E6925\r\n!\r\nRouter#",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "These vulnerabilities were found during internal security testing by James Spadaro of the Cisco Advanced Security Initiatives Group (ASIG).",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Routed Passive Optical Network Controller Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ponctlr-ci-OHcHmsFL"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: September 2024 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75416"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Cisco Routed Passive Optical Network Deployment Guide.",
        "url": "https://www.cisco.com/c/en/us/td/docs/iosxr/pon/guides/b-cisco-pon-solution.html"
      },
      {
        "category": "external",
        "summary": "CSCwi81012",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi81012"
      },
      {
        "category": "external",
        "summary": "CSCwi81013",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi81013"
      },
      {
        "category": "external",
        "summary": "CSCwi81017",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi81017"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Support and Downloads page",
        "url": "https://www.cisco.com/c/en/us/support/index.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Routed Passive Optical Network Controller Vulnerabilities",
    "tracking": {
      "current_release_date": "2024-09-11T16:00:00+00:00",
      "generator": {
        "date": "2024-09-11T15:47:07+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-iosxr-ponctlr-ci-OHcHmsFL",
      "initial_release_date": "2024-09-11T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-09-11T15:46:32+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco IOS XR Software",
            "product": {
              "name": "Cisco IOS XR Software ",
              "product_id": "CSAFPID-5834"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20483",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi81012"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi81013"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-5834"
        ]
      },
      "release_date": "2024-09-11T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-5834"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-5834"
          ]
        }
      ],
      "title": "Cisco IOS XR PON Controller Command Injection Vulnerabilities"
    },
    {
      "cve": "CVE-2024-20489",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi81017"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-5834"
        ]
      },
      "release_date": "2024-09-11T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-5834"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-5834"
          ]
        }
      ],
      "title": "Cisco Routed Passive Optical Network Cleartext Password Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...