-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4815
Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access
                 Points Privilege Escalation Vulnerability
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Catalyst Access Point
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20855  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK

Comment: CVSS (Max):  7.9 CVE-2022-20855 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access
Points Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ewc-priv-esc-nderYLtK
First Published: 2022 September 28 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa23357
CVE Names:       CVE-2022-20855
CWEs:            CWE-266

Summary

  o A vulnerability in the self-healing functionality of Cisco IOS XE Software
    for Embedded Wireless Controllers on Catalyst Access Points could allow an
    authenticated, local attacker to escape the restricted controller shell and
    execute arbitrary commands on the underlying operating system of the access
    point.

    This vulnerability is due to improper checks throughout the restart of
    certain system processes. An attacker could exploit this vulnerability by
    logging on to an affected device and executing certain CLI commands. A
    successful exploit could allow the attacker to execute arbitrary commands
    on the underlying OS as root . To successfully exploit this vulnerability,
    an attacker would need valid credentials for a privilege level 15 user of
    the wireless controller.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK

    This advisory is part of the September 2022 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2022 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Embedded Wireless Controllers on Catalyst
    Access Points if they are running a vulnerable release of Cisco IOS XE
    Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Catalyst 9800-CL Wireless Controllers for Cloud
       Catalyst 9800 Embedded Wireless Controllers for Catalyst 9300, 9400,
        and 9500 Series Switches
       Catalyst 9800 Series Wireless Controllers
       IOS Software
       IOS XE Software
       IOS XR Software
       Meraki products
       NX-OS Software
       Wireless LAN Controller (WLC) AireOS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check


Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by X.B. of
    the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2022 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-SEP-28  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYzTpnskNZI30y1K9AQgxdxAAnnrXojsuIs42flKu7O0Csp2mzGr5WD42
nLe2W5OLgKK3+YdzHbG/tGO5XYd1uFxzFBOa027HgBZUgbqO8NxYXy8b8guXSco7
A0iH2AS5z4uuB+sAUmkAdj8SiuMgTGB3Mb1mMuXZHIxW7CPRYn+kyyuL1/KmPSoS
xKtf5bDDR+HxDZSKvTXvj9lrxKoA1wyKf33w38V5IquVI9DjL9AByWlAVIoEDsnL
Uy3ijW5sOuPIM7NOfimjhLDLtof0R03f6TEI7MxPLzhQgXi94X+e1fmS5FQ6q8/3
siYW74iCPI6CnFwZHmwgQl+kRyZ7S6pt/2CD/5Y5KL+eKX/17SE4f+4isxhaWdoF
YgtOWH01NVu8fPgG4oxWdeZmbuF8yN3r0A8lqcs3ZfjOE+C/rVTpy/Wl5VEj6haz
SARlRgdoeiOPlSSrudK/RYbwjJAjEmNzTodCg1Ex1zQtIxUvRBWJYTAf7VxLYPoY
4jtLe5OuMPfEEH0my5AqCM69LDHreylRomBywKscJYltuUFiEL98D4HDYB/rQa1/
khY1znMSO9rqjHDHlP2bqJDDPTr0fVsvhNJzThZCEQF4pwVRYBLw4KvXQvxpt0wH
EzJJEt1wxBtdNs616Kwr812tZhRzzyCP7uIDNTXT5678+oPPyurXUCa7/sG7Y/Xm
emL3+FQuQdM=
=H+J/
-----END PGP SIGNATURE-----