===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1839                               
      Cisco IOS XE Software Unified Threat Defense Command Injection       
                               Vulnerability                               
                               28 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software                                   
Publisher:         Cisco Systems                                           
Operating System:  Cisco                                                   
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-20306                                          

Original Bulletin:
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-utd-cmd-JbL8KvHT

Comment: CVSS (Max):  6.0 CVE-2024-20306 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: Cisco Systems                                        
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Unified Threat Defense Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iosxe-utd-cmd-JbL8KvHT
First Published: 2024 March 27 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwh05263
CVE Names:       CVE-2024-20306
CWEs:            CWE-233

Summary

  o A vulnerability in the Unified Threat Defense (UTD) configuration CLI of
    Cisco IOS XE Software could allow an authenticated, local attacker to
    execute arbitrary commands as root on the underlying host operating system.
    To exploit this vulnerability, an attacker must have level 15 privileges on
    the affected device.

    This vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by submitting a crafted CLI command to an
    affected device. A successful exploit could allow the attacker to execute
    arbitrary commands as root on the underlying operating system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-cmd-esc-JbL8KvHT

    This advisory is part of the March 2024 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2024
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of Cisco IOS XE Software and
    supported the utd engine standard unified-policy configuration command.

    Note: Devices are not considered vulnerable if they do not support the utd
    engine standard unified-policy configuration command or if the
    configuration command returns an error.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check .

    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ]

    [                    ] [Check]

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by X.B. of
    the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o 

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2024 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-utd-cmd-JbL8KvHT

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2024-MAR-27  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================