cisco-sa-iox-dos-4fgcjh6
Vulnerability from csaf_cisco
Published
2021-03-24 16:00
Modified
2021-03-24 16:00
Summary
Cisco IOx Application Framework Denial of Service Vulnerability

Notes

Summary
A vulnerability in the Cisco IOx Application Framework of Cisco 809 Industrial Integrated Services Routers (Industrial ISRs), Cisco 829 Industrial ISRs, Cisco CGR 1000 Compute Module, and Cisco IC3000 Industrial Compute Gateway could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient error handling during packet processing. An attacker could exploit this vulnerability by sending a high and sustained rate of crafted TCP traffic to the IOx web server on an affected device. A successful exploit could allow the attacker to cause the IOx web server to stop processing requests, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-4Fgcjh6 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-4Fgcjh6"]
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running a software release earlier than the first fixed release for that device and were configured with the Cisco IOx application hosting environment: 809 Industrial ISR: Cisco IOS Software earlier than Release 15.9(3)M3 829 Industrial ISR: Cisco IOS Software earlier than Release 15.9(3)M3 CGR 1000 Compute Module: CGR 1000 IOx Compute Platform Firmware earlier than Release 1.12.0.3 IC3000 Industrial Compute Gateway: Industrial Compute Gateway Software earlier than Release 1.3.2 See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Assess the IOx Application Framework Use the following subsections to determine whether a device is configured with the Cisco IOx application hosting environment: Cisco 809 and 829 Industrial Integrated Services Routers For Cisco 809 and 829 Industrial ISRs, to determine whether the Cisco IOx application hosting environment is enabled on a device, use the show iox host list detail | include OS status command at the device CLI. The following example shows the output of the command for a device that has the Cisco IOx application hosting environment enabled: Router#show iox host list detail | include OS status OS status: RUNNING If this command does not exist, or if it produces output that does not show RUNNING in the OS status field, the device is not affected by this vulnerability. Cisco CGR 1000 Compute Module For Cisco CGR 1000 Compute Module, to determine the status of IOx functionality, use the show iox host list detail | include IOX Server is running CLI command, as shown in the following example: CGR1000#show iox host list detail | include IOX Server is running IOX Server is running. Process ID: 305 CGR1000# Cisco IC3000 Industrial Compute Gateway On the Cisco IC3000 Industrial Compute Gateway, the Cisco IOx functionality is enabled by default. To determine the status of the IOx functionality, use the show iox summary CLI command, as shown in the following example: ic3k>show iox summary IOx Infrastructure Summary: eid: IC3000-2C2F-K9+FOC2227Y2UD pfm: IC3000-2C2F-K9 s/n: FOC2227Y2UD images: Lnx: 0.13.31., IOx: 1.12.0:r/1.12.0.0:0c30349 boot: 2021-02-25 15:06:08 time: 2021-02-26 20:36:22 load: 20:36:22 up 1 day, 5:30, 1 user, load average: 0.37, 0.35, 0.43 memory: ok, used: 2637/7735 (34%) disk: warning, used: /:664640/750628 (88%), /software:85834912/87069676 (98%) process: ok, running: 5/5 networking: ok logs: warning, errors: caf (6109) apps: ok, Cisco_Cyber_Vision (R)
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Other platforms that support IOx IOX XE Software IOS XR Software NX-OS Software
Details
The Cisco IOx Application Framework is the management interface that administrators can use to manage, administer, monitor, and troubleshoot apps on the host system, and to perform a variety of related activities. Exploitation of this vulnerability could allow an attacker to cause the application management functionality to become unavailable.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the following Cisco software releases contained the fix for this vulnerability: 809 Industrial ISRs: Cisco IOS Software Releases 15.9(3)M3 and later 829 Industrial ISRs: Cisco IOS software Releases 15.9(3)M3 and later CGR 1000 Compute Module: CGR 1000 IOx Compute Platform Firmware releases 1.12.0.3 and later IC3000 Industrial Compute Gateway: Industrial Compute Gateway Software releases 1.3.2 and later See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Cisco IOx Application Framework of Cisco 809 Industrial Integrated Services Routers (Industrial ISRs), Cisco 829 Industrial ISRs, Cisco CGR 1000 Compute Module, and Cisco IC3000 Industrial Compute Gateway could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient error handling during packet processing. An attacker could exploit this vulnerability by sending a high and sustained rate of crafted TCP traffic to the IOx web server on an affected device. A successful exploit could allow the attacker to cause the IOx web server to stop processing requests, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-4Fgcjh6 [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-4Fgcjh6\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running a software release earlier than the first fixed release for that device and were configured with the Cisco IOx application hosting environment:\r\n\r\n809 Industrial ISR: Cisco IOS Software earlier than Release 15.9(3)M3\r\n829 Industrial ISR: Cisco IOS Software earlier than Release 15.9(3)M3\r\nCGR 1000 Compute Module: CGR 1000 IOx Compute Platform Firmware earlier than Release 1.12.0.3\r\nIC3000 Industrial Compute Gateway: Industrial Compute Gateway Software earlier than Release 1.3.2\r\n\r\nSee the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n  Assess the IOx Application Framework\r\nUse the following subsections to determine whether a device is configured with the Cisco IOx application hosting environment:\r\n\r\nCisco 809 and 829 Industrial Integrated Services Routers\r\n\r\nFor Cisco 809 and 829 Industrial ISRs, to determine whether the Cisco IOx application hosting environment is enabled on a device, use the show iox host list detail | include OS status command at the device CLI.\r\n\r\nThe following example shows the output of the command for a device that has the Cisco IOx application hosting environment enabled:\r\n\r\n\r\nRouter#show iox host list detail | include OS status\r\nOS status: \t\tRUNNING\r\n\r\nIf this command does not exist, or if it produces output that does not show RUNNING in the OS status field, the device is not affected by this vulnerability.\r\n\r\nCisco CGR 1000 Compute Module\r\n\r\nFor Cisco CGR 1000 Compute Module, to determine the status of IOx functionality, use the show iox host list detail | include IOX Server is running CLI command, as shown in the following example:\r\n\r\n\r\nCGR1000#show iox host list detail | include IOX Server is running\r\n     IOX Server is running.  Process ID: 305  CGR1000#\r\n\r\nCisco IC3000 Industrial Compute Gateway\r\n\r\nOn the Cisco IC3000 Industrial Compute Gateway, the Cisco IOx functionality is enabled by default.\r\n\r\nTo determine the status of the IOx functionality, use the show iox summary CLI command, as shown in the following example:\r\n\r\n\r\nic3k\u003eshow iox summary\r\nIOx Infrastructure Summary:\r\neid: IC3000-2C2F-K9+FOC2227Y2UD\r\npfm: IC3000-2C2F-K9\r\ns/n: FOC2227Y2UD\r\nimages: Lnx: 0.13.31., IOx: 1.12.0:r/1.12.0.0:0c30349\r\nboot: 2021-02-25 15:06:08\r\ntime: 2021-02-26 20:36:22\r\nload: 20:36:22 up 1 day, 5:30, 1 user, load average: 0.37, 0.35, 0.43\r\nmemory: ok, used: 2637/7735 (34%)\r\ndisk: warning, used: /:664640/750628 (88%), /software:85834912/87069676 (98%)\r\nprocess: ok, running: 5/5\r\nnetworking: ok\r\nlogs: warning, errors: caf (6109)\r\napps: ok, Cisco_Cyber_Vision (R)",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nOther platforms that support IOx\r\nIOX XE Software\r\nIOS XR Software\r\nNX-OS Software",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The Cisco IOx Application Framework is the management interface that administrators can use to manage, administer, monitor, and troubleshoot apps on the host system, and to perform a variety of related activities. Exploitation of this vulnerability could allow an attacker to cause the application management functionality to become unavailable.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the following Cisco software releases contained the fix for this vulnerability:\r\n\r\n809 Industrial ISRs: Cisco IOS Software Releases 15.9(3)M3 and later\r\n829 Industrial ISRs: Cisco IOS software Releases 15.9(3)M3 and later\r\nCGR 1000 Compute Module: CGR 1000 IOx Compute Platform Firmware releases 1.12.0.3 and later\r\nIC3000 Industrial Compute Gateway: Industrial Compute Gateway Software releases 1.3.2 and later\r\n\r\nSee the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOx Application Framework  Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-4Fgcjh6"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-4Fgcjh6",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-4Fgcjh6"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOx Application Framework  Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2021-03-24T16:00:00+00:00",
      "generator": {
        "date": "2022-10-22T03:10:01+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-iox-dos-4Fgcjh6",
      "initial_release_date": "2021-03-24T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-03-24T15:31:24+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "IOS",
            "product": {
              "name": "Cisco IOS ",
              "product_id": "CSAFPID-2097"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco IC3000 Industrial Compute Gateway",
            "product": {
              "name": "Cisco IC3000 Industrial Compute Gateway ",
              "product_id": "CSAFPID-261528"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco CGR1000 Compute Module",
            "product": {
              "name": "Cisco CGR1000 Compute Module ",
              "product_id": "CSAFPID-281479"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1460",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvt74967"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvv02734"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvu19405"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvv02834"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2097",
          "CSAFPID-281479",
          "CSAFPID-261528"
        ]
      },
      "release_date": "2021-03-24T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-261528",
            "CSAFPID-2097",
            "CSAFPID-281479"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-2097",
            "CSAFPID-281479",
            "CSAFPID-261528"
          ]
        }
      ],
      "title": "Cisco IOx Application Framework for Cisco Industrial Routers and Industrial Compute Gateway  Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...