-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0705.2
                  Cisco FXOS Software CLI Vulnerabilities
                               9 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco FXOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3169 CVE-2020-3166 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-cli-file
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fpwr-cmdinj

Revision History:  March     9 2020: Added ASA releases to fixed software for advisory ID: 
                                     cisco-sa-20200226-fxos-cli-file
                   February 27 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco FXOS Software CLI Arbitrary File Read and Write Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20200226-fxos-cli-file

First Published: 2020 February 26 16:00 GMT

Last Updated:    2020 March 6 19:06 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo42637CSCvr09748

CVE-2020-3166    

CWE-20

CVSS Score:
4.2  AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco FXOS Software could allow an
    authenticated, local attacker to read or write arbitrary files on the
    underlying operating system (OS).

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by including crafted arguments to a
    specific CLI command. A successful exploit could allow the attacker to read
    or write to arbitrary files on the underlying OS.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200226-fxos-cli-file

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco FXOS Software:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco FXOS Software

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Firepower 1000 Series and 2100 Series appliances use Cisco FXOS Software as
    an underlying operating system, which is included in Cisco ASA Software
    unified image bundles or in Cisco FTD Software unified image bundles.

    ASA Software for Firepower 1000 Series and Firepower 2100 Series: 
    CSCvr09748

    Cisco ASA Software Release   First Fixed Release for This Vulnerability
    9.8                          Migrate to a fixed release.
    9.9                          9.9.2.66
    9.10                         Migrate to a fixed release.
    9.12                         Migrate to a fixed release.
    9.13                         9.13.1.7

    FTD Software for Firepower 1000 Series and Firepower 2100 Series: 
    CSCvr09748

    Cisco FTD Software Release   First Fixed Release for This Vulnerability
    6.2.2                        Migrate to a fixed release.
    6.2.3                        6.2.3.16 (Apr 2020)
    6.3.0                        Migrate to a fixed release.
    6.4.0                        Migrate to a fixed release.
    6.5.0                        6.5.0.3

    FXOS Software for Firepower 4100 Series and Firepower 9300 Security
    Appliances: CSCvo42637

    Cisco FXOS Software Release   First Fixed Release for This Vulnerability
    Earlier than 2.2              Migrate to a fixed release.
    2.2                           2.2.2.97
    2.3                           2.3.1.155
    2.4                           2.4.1.238
    2.6                           2.6.1.157
    2.7                           Not vulnerable.



Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200226-fxos-cli-file

Revision History

  o +---------+-----------------------+--------------+--------+---------------+
    | Version |      Description      |   Section    | Status |     Date      |
    +---------+-----------------------+--------------+--------+---------------+
    | 1.1     | Added ASA releases.   | Fixed        | Final  | 2020-March-06 |
    |         |                       | Software     |        |               |
    +---------+-----------------------+--------------+--------+---------------+
    | 1.0     | Initial public        | -            | Final  | 2020-FEB-26   |
    |         | release.              |              |        |               |
    +---------+-----------------------+--------------+--------+---------------+


- --------------------------------------------------------------------------------


Cisco FXOS Software CLI Command Injection Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20200226-fpwr-cmdinj

First Published: 2020 February 26 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo42633

CVE-2020-3169    

CWE-78

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco FXOS Software could allow an
    authenticated, local attacker to execute arbitrary commands on the
    underlying Linux operating system with a privilege level of root on an
    affected device.

    The vulnerability is due to insufficient validation of arguments passed to
    a specific CLI command on the affected device. An attacker could exploit
    this vulnerability by including malicious input as the argument of an
    affected command. A successful exploit could allow the attacker to execute
    arbitrary commands on the underlying Linux operating system with root
    privileges. An attacker would need valid administrator credentials to
    exploit this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200226-fpwr-cmdinj

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco FXOS Software
    running on the following Cisco devices:

       Firepower 4100 Series
       Firepower 9300 Security Appliances

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco FXOS Software

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Firepower 4100 Series and Firepower 9300 Security Appliances: CSCvo42633

    Cisco FXOS Software  First Fixed Release for This
    Release              Vulnerability
    2.2                  2.2.2.97
    2.3                  2.3.1.144
    2.4                  2.4.1.234
    2.6                  Not vulnerable
    2.7                  Not vulnerable



Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200226-fpwr-cmdinj

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-FEB-26  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmWJ0GaOgq3Tt24GAQhT8Q//XqIRt56QdYvoA4Zrh5QFU4EuXxgPH/OL
S0OzT0PJ0dxMSfD1ouA2Wbv0BgApWINb5GnJ29FWLxzGB0pgTErLPt4P1yFRG7o8
zz3tfKyaKKQFhPq+IV208RhuceNctny0AxfuewOYuLchq7PVqyf7XwEf7t1IIWjA
XAXhus8Aq8E4BNCLsKn9p029eJgEjj/foJY2AcDH9NIGnt9/L4NK9OmsGYQKePUJ
OSQAT+EHR0YCOI2ZEmukEE0EX6rYZbNLrLvFg1mxPNyEnjYhoKFz1HF7x8W0r1vk
ou73yYgvWkVjDfakfJDbmFNPiIALMEJ/n6r++1AmSTsZmvk1aw8RDxV+xaoZ37VC
EoyfQgSdxKcm2cM9ISp600ddwaZ9MMbQQkzYdps/cnKfh2LAwup1NaJO597ET8Qd
JHML3pjWiu7wCS8S9UJsO+FP1zGrTx0NverI5Hc4Hu8zA+Dt5pmXAKAfYUoiGqbS
4hpGX1P4QFndIki4UH76sOw1QuzPfAT8gTuf5G65RRdRLVWYxegADiqhv6ShaY8H
cho+anhGfbV5ZmBeFyD09yAbIlD0ATYPbFKpXZQTgx3b4uxKCOU6tD6dsdR6gPv4
FbLYPcA/Os1qlwoh9EeqpZS2Xmy/OoU1SwsaWUqikiwoQeLItm32czLic2y0WvN3
1WEnB8q4CNA=
=QUsM
-----END PGP SIGNATURE-----