-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5772
          Cisco Firepower Threat Defense Software and Cisco FXOS
                 Software Command Injection Vulnerability
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense Software
                   Cisco FXOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20934  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK

Comment: CVSS (Max):  6.0 CVE-2022-20934 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software and Cisco FXOS Software Command
Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK
First Published: 2022 November 9 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb41854 CSCwc02133
CVE Names:       CVE-2022-20934
CWEs:            CWE-77

Summary

  o A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software
    and Cisco FXOS Software could allow an authenticated, local attacker to
    execute arbitrary commands on the underlying operating system as root .

    This vulnerability is due to improper input validation for specific CLI
    commands. An attacker could exploit this vulnerability by injecting
    operating system commands into a legitimate command. A successful exploit
    could allow the attacker to escape the restricted command prompt and
    execute arbitrary commands on the underlying operating system. To
    successfully exploit this vulnerability, an attacker would need valid
    Administrator credentials.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK

    This advisory is part of the November 2022 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2022
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco products if
    they were running a vulnerable release of Cisco FTD Software.

    At the time of publication, this vulnerability also affected the following
    products if they were running a vulnerable release of Cisco FXOS Software:

       Firepower 4100 Series
       Firepower 9300 Series

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Firepower 1000 Series
       Firepower 2100 Series
       Firepower Management Center (FMC) Software

Details

  o For Cisco products that are listed as vulnerable in this security advisory,
    Administrator accounts have access by default to the underlying operating
    system through expert mode. In the most common scenario, an attacker would
    not gain any benefit by exploiting this vulnerability because all the
    command execution capabilities would be available to them through
    legitimate means. However, for deployments in which administrators are
    prevented from accessing the expert mode (for example, multi-Instance
    deployments or systems configured with the system lockdown-sensor command),
    this vulnerability can be exploited to regain access to the expert mode
    command prompt, which should no longer be available.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco ASA, FMC, FTD, and FXOS Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, FTD, and FXOS Software, Cisco provides the Cisco Software Checker .
    This tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 2.9.1.158 for Cisco Firepower 4100
        Series Security Appliances or 9.16.2.11 for Cisco ASA Software.
     5. Click Check .

      
    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Brandon Sakai of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: November 2022 Semiannual Cisco ASA, FMC, and FTD
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-NOV-09  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=FIzg
-----END PGP SIGNATURE-----