-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4195
            Cisco FXOS Software Command Injection Vulnerability
                              25 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco FXOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20865  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-cmdinj-TxcLNZNH

Comment: CVSS (Max):  6.7 CVE-2022-20865 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco FXOS Software Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-fxos-cmdinj-TxcLNZNH
First Published: 2022 August 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwc38361
CVE Names:       CVE-2022-20865
CWEs:            CWE-78

Summary

  o A vulnerability in the CLI of Cisco FXOS Software could allow an
    authenticated, local attacker to inject arbitrary commands that are
    executed with root privileges. The attacker would need to have
    Administrator privileges on the device.

    This vulnerability is due to insufficient input validation of commands
    supplied by the user. An attacker could exploit this vulnerability by
    authenticating to a device and submitting crafted input to the affected
    command. A successful exploit could allow the attacker to execute commands
    on the underlying operating system with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-cmdinj-TxcLNZNH

    This advisory is part of the August 2022 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2022
    Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco FXOS Software:

       Firepower 4100 Series
       Firepower 9300 Security Appliances

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in ACI mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco FXOS Software

    To help customers determine their exposure to vulnerabilities in Cisco FXOS
    Software, Cisco provides the Cisco Software Checker . This tool identifies
    any Cisco security advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities that are described in
    each advisory ("First Fixed"). If applicable, the tool also returns the
    earliest release that fixes all the vulnerabilities that are described in
    all the advisories that the Software Checker identifies ("Combined First
    Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Choose the appropriate platform.
     3. Enter a release number-for example, 2.9.1.158 for Cisco Firepower 4100
        Series Security Appliances.
     4. Click Check.

 

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Ilkin Gasimov of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2022 Semiannual Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-cmdinj-TxcLNZNH

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-AUG-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYwcIx8kNZI30y1K9AQh6EBAAjg7LHmM2yDHXw5sqghOR6z6FREcrSeK7
3iKsycRh3+WcnYHPto0srZS8NWpRYjYnabqb46zqUe/nSzYaTMNkceG/kkiaU9Kq
+vVq0+5VpZ0NT/JTt49x9m1TO2U6BX059UQWuQxnekRy6Cpixj5/PK7Y/T3rSDyd
7dpuOjyd4bJ+8lUxmNhj9pevRDwDFJo+/sBSxAQ16xVqQKy3HnW5ZinmnEM1b5tg
h8EZ92ufcE3fvm/txpKFwV3soi824zQFezNQ/R84isdknjItbzZQig5bs42rRDik
G0u1wxjAO1SvYlgLKoNpxPGsSVkmh+C0n91vqCC2jeQhc/9dHEX2iOAxQMz5Oyex
1OnF1VjffjCSGzfb2CLzYEDFrBSkn2amBRgXwM4c4xTg2ZzWDQuU5DYOIm5KcpC0
J0Em9i2kbQj4NHGBMkqgguQ0bAkBaaJt9Ht7syQpc3Rpq9dXSUDRmVE5C/60U3eX
pNK1NyYn7yVQj86fK4UMjB+beDS6ovKXkfh3jptCHKTlJrZAwr97Ui5WE9NdPr0y
G35avYRkSRFa8swbtp1eFTSQX3I416xLtNszPUGWmLV4o0bZZZvYudv5EP8ZNm5J
Ay5mg1qTuzzosbXMLhMWy/mSEzEyDNqoqoQpFsWrRHD/Jbw6ZwOtVY8T0ZPFlReW
CkTaGeHDACM=
=039h
-----END PGP SIGNATURE-----