CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X
-
A vulnerability in the GRand Unified Bootloader (GRUB) for Cisco IOS XR Software could allow an unauthenticated attacker with physical access to the device to view sensitive files on the console using the GRUB bootloader command line.
This vulnerability is due to the inclusion of unnecessary commands within the GRUB environment that allow sensitive files to be viewed. An attacker could exploit this vulnerability by being connected to the console port of the Cisco IOS XR device when the device is power-cycled. A successful exploit could allow the attacker to view sensitive files that could be used to conduct additional attacks against the device.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-load-infodisc-9rdOr5FqThis advisory is part of the March 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication.
-
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco devices if they were running a vulnerable release of Cisco IOS XR Software:
- ASR 9000 Series Aggregation Services Routers (64-bit) (CSCwd35552)
- IOS XR White box (IOSXRWBD) (CSCwd35552)
- IOS XRv 9000 Routers (CSCwd35552)
- Network Convergence System (NCS) 540 Series Routers (CSCwd35552)
- NCS 560 Series Routers (CSCwd35552)
- NCS 1001 Series Routers (CSCwd35552)
- NCS 1002 Series Routers (CSCwd35552)
- NCS 1004 Series Routers (CSCwd35552)
- NCS 4000 Series Routers (CSCwc97333)
- NCS 5000 Series Routers (CSCwd35552)
- NCS 5500 Series Routers (CSCwd35552)
- NCS 5700 Series Routers (CSCwd35552)
- NCS 6000 Series Routers (CSCwc97332)
For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
- 8000 Series Routers
- ASR 9000 Series Aggregation Services Routers (32-bit)
- Carrier Routing System (CRS)
- IOS Software
- IOS XE Software
- NCS 540 Series Routers that are running NCS540L images
- NCS 1010 Series Routers
- NCS 2000 Series Routers
- NX-OS Software
-
There are no workarounds that address this vulnerability.
-
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Fixed Releases
At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
The left column lists the Cisco IOS XR hardware platform, and the right column indicates the first fixed release for the vulnerability that is described in this advisory.
Cisco IOS XR Platform First Fixed Release of Cisco IOS XR Software ASR 9000 Series Aggregation Services Routers (64-bit) 7.9.1 IOSXRWBD 7.9.1 IOS XRv 9000 Routers 7.9.1 NCS 540 Series Routers 7.8.1 NCS 560 Series Routers 7.9.1 NCS 1001, 1002, and 1004 Series Routers 7.9.1 NCS 4000 Series Routers None planned NCS 5000 Series Routers None planned NCS 5500 and 5700 Series Routers 7.6.1 NCS 6000 Series Routers None planned The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
Cisco would like to thank Chris Watts of CyberCX for reporting this vulnerability.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.2 Changed the Cisco Bug Identifier for certain hardware platforms, added Cisco NCS 4000 Series Routers to the vulnerable products list, and updated the fixed release table. Header, Vulnerable Products, Products Confirmed Not Vulnerable, Fixed Releases Final 2023-APR-04 1.1 Updated the Cisco Bug Identifier that tracks certain NCS hardware platforms. Header and Vulnerable Products Final 2023-MAR-17 1.0 Initial public release. — Final 2023-MAR-08
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.