-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.1611.3
Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst
    9000 Family Wireless Controllers Privilege Escalation Vulnerability
                                13 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20681  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-priv-esc-ybvHKO5

Comment: CVSS (Max):  7.8 CVE-2022-20681 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Revision History:  May   13 2022: Updated releases in Cisco Software Checker.
                   April 29 2022: Vendor added to vulnerable products list
                   April 14 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000
Family Wireless Controllers Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ewlc-priv-esc-ybvHKO5
First Published: 2022 April 13 16:00 GMT
Last Updated:    2022 May 12 19:35 GMT
Version 2.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz37647
CVE Names:       CVE-2022-20681
CWEs:            CWE-266

Summary

  o May 12, 2022 Update: The information in the Cisco Software Checker was not
    complete when this advisory was first published. Customers should use the
    form in the Fixed Software section of this advisory to get the latest
    information about vulnerable releases and fixed releases.

    A vulnerability in the CLI of Cisco IOS XE Software for Cisco Catalyst 9000
    Family Switches and Cisco Catalyst 9000 Family Wireless Controllers could
    allow an authenticated, local attacker to elevate privileges to level 15 on
    an affected device.

    This vulnerability is due to insufficient validation of user privileges
    after the user executes certain CLI commands. An attacker could exploit
    this vulnerability by logging in to an affected device as a low-privileged
    user and then executing certain CLI commands. A successful exploit could
    allow the attacker to execute arbitrary commands with level 15 privileges
    on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-priv-esc-ybvHKO5

    This advisory is part of the April 2022 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IOS XE Software for Cisco Catalyst 9000
    Family Switches or Cisco Catalyst 9000 Family Wireless Controllers:

       Catalyst 9300 Series Switches
       Catalyst 9400 Series Switches
       Catalyst 9500 Series Switches
       Catalyst 9600 Series Switches
       Catalyst 9800 Embedded Wireless Controllers for Catalyst 9300, 9400,
        and 9500 Series Switches
       Catalyst 9800 Series Wireless Controllers
       Catalyst 9800-CL Wireless Controllers for Cloud
       Embedded Wireless Controllers on Catalyst Access Points

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco software:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software
       Wireless LAN Controller (WLC) AireOS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-priv-esc-ybvHKO5

Revision History

  o +---------+----------------------------+-----------+--------+-------------+
    | Version |        Description         |  Section  | Status |    Date     |
    +---------+----------------------------+-----------+--------+-------------+
    |         | Updated releases in Cisco  | Summary   |        |             |
    | 2.0     | Software Checker. Note     | and Fixed | Final  | 2022-MAY-12 |
    |         | about update added to      | Software  |        |             |
    |         | Summary.                   |           |        |             |
    +---------+----------------------------+-----------+--------+-------------+
    | 1.1     | Updated vulnerable         | Affected  | Final  | 2022-APR-27 |
    |         | products list.             | Products  |        |             |
    +---------+----------------------------+-----------+--------+-------------+
    | 1.0     | Initial public release.    | -         | Final  | 2022-APR-13 |
    +---------+----------------------------+-----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=nSk2
-----END PGP SIGNATURE-----