-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1608
           Cisco IOS XE Software Tool Command Language Privilege
                         Escalation Vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20676  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-grbtubU

Comment: CVSS (Max):  5.1 CVE-2022-20676 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iosxe-priv-esc-grbtubU
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy35833
CVE Names:       CVE-2022-20676
CWEs:            CWE-250

Summary

  o A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS
    XE Software could allow an authenticated, local attacker to escalate from
    privilege level 15 to root- level privileges.

    This vulnerability is due to insufficient input validation of data that is 
    passed into the Tcl interpreter. An attacker could exploit this
    vulnerability by loading malicious Tcl code on an affected device. A
    successful exploit could allow the attacker to execute arbitrary commands
    as root . By default, Tcl shell access requires privilege level 15.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is part of the April 2022 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-grbtubU

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of Cisco IOS XE Software and
    supported the tclsh command.

    Note: Devices are not considered vulnerable if they do not support the
    command or if the command returns an error.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by X.B. of
    the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-grbtubU

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYldiEuNLKJtyKPYoAQgl8g/8DTFuzR4FIv7+dEKXZr7ZUJtZJ1F6UdJN
wj/1P+IvayU2+x1/oD7wkS1QPiriMrmER7h65OAZaL0Pnkahc2V2Ys+IxoXnK48A
r6BC8Yp6KZkB0BIZnGaD9qI28heaOAhRo5FCV1sSi76ZbS+fHJGjKYX8vePfipLW
E06ZLrHMQcRSIY3FlsLpttkqjZfLVGO9Fp684QUcvkFyS0nu6YmP9ZauVzJxBjz6
Ryz100hgyh4TOyKTrGOTU8haz7MjpefnEtCEaQxtQwdEQ3YosS5EACKAvCitUtkO
QO7pMkJBBqlek3ywNMC2Q4bJ4uRGKBtzTyAj/qKoyyiW0BHvAElTbsHkwcS9tWMJ
0cI9DTXJsroiboOv5LP5hMGrUrTVxL89aUQVM77WppkvFmLbwZT60D5YmICI5/kY
ncDaz/ZMbpS1DZxL/x26pzb+SHFkjaRr7itVQ0yelQTHPuV9KGxZUjjTqHd6B+Vd
oW5GYcHjFJ+GnFlwIracFc68Jf2Iz+Wf7JxDDwDzkt+P1axhgzD4G21MS7EGrk5j
d+srQr9riaRywh80gkJs1bQzPZO2ME0qmHDb/hQZpnMxqOR+c2dSa/0GpIzt5GTt
wWK0s9oKUFsA+K2QAHbHAunNpNoBHbQSVf/GzEWLUEhkV1f7p4WYXBUziZoRsXNo
9O+D4gocELY=
=j+tD
-----END PGP SIGNATURE-----