Improper image signature verification in Cisco IOS XR



Published: 2021-02-05
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-1136
CVE-2021-1244
CWE-ID CWE-347
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Cisco 8000 Series Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Network Convergence System 5000 Series
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco ASR 9000 Series Aggregation Services Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper verification of cryptographic signature

EUVDB-ID: #VU50379

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1136

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists in the signing functions of ISO packaging of Cisco NCS 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers. Unsigned script within the ISO image is not verified during system upgrade before it is executed. A local user can execute unsigned code during the boot process on an affected device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco 8000 Series Routers: before 7.2.1.21i.BASE

Cisco Network Convergence System 5000 Series: before 7.2.1.21i.BASE

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvs70887


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Verification of Cryptographic Signature

EUVDB-ID: #VU50380

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1244

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers due to an unlocked version of GRUB boot loader on an affected device. Unsigned script within the ISO image is not verified during system upgrade before it is executed. A local user can modifying the boot process from the GRUB menu and bypass the boot chain of trust.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Network Convergence System 5000 Series: before 7.2.12

Cisco 8000 Series Routers: before 7.2.12

Cisco ASR 9000 Series Aggregation Services Routers: before 7.2.12

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvr07463


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###