-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1131
 Cisco Firepower 4100 Series, Firepower 9300 Security Appliances, and UCS
           Fabric Interconnects Command Injection Vulnerability
                             23 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firepower 4100 Series
                   Firepower 9300
                   UCS Series Fabric Interconnects
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20015  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxfp-cmdinj-XXBZjtR

Comment: CVSS (Max):  6.0 CVE-2023-20015 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower 4100 Series, Firepower 9300 Security Appliances, and UCS Fabric
Interconnects Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-nxfp-cmdinj-XXBZjtR
First Published: 2023 February 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwc52151 CSCwd11206 CSCwd11228
CVE Names:       CVE-2023-20015

Summary

  o A vulnerability in the CLI of Cisco Firepower 4100 Series, Cisco Firepower
    9300 Security Appliances, and Cisco UCS 6200, 6300, 6400, and 6500 Series
    Fabric Interconnects could allow an authenticated, local attacker to inject
    unauthorized commands.

    This vulnerability is due to insufficient input validation of commands
    supplied by the user. An attacker could exploit this vulnerability by
    authenticating to a device and submitting crafted input to the affected
    command. A successful exploit could allow the attacker to execute
    unauthorized commands within the CLI. An attacker with Administrator 
    privileges could also execute arbitrary commands on the underlying
    operating system of Cisco UCS 6400 and 6500 Series Fabric Interconnects
    with root -level privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxfp-cmdinj-XXBZjtR

    This advisory is part of the February 2023 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: February 2023
    Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco FXOS or NX-OS
    Software:

       Firepower 4100 Series
       Firepower 9300 Security Appliances
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects
       UCS 6500 Series Fabric Interconnects

    Note: Only Cisco UCS 6400 and 6500 Series Fabric Interconnects allow a user
    with Administrator privileges to execute commands on the underlying
    operating system with root -level privileges. The other affected products
    have a reduced impact and only allow a low-privileged user to access some
    unauthorized unprivileged commands that execute within the CLI and not on
    the underlying operating system.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in ACI mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Secure Firewall 3100 Series

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco FXOS and NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco FXOS
    and NX-OS Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 2.9.1.158 for Cisco Firepower 4100
        Series Security Appliances or 7.0(3)I7(5) for Cisco Nexus 3000 Series
        Switches.
     5. Click Check .

    
    Cisco UCS Software

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    UCS 6200, 6300, 6400, and 6500 Series Fabric Interconnects

    Cisco UCS Software Release           First Fixed Release
    Earlier than 4.0                     Migrate to a fixed release.
    4.0                                  4.0(4o)
    4.1                                  4.1(3k)
    4.2                                  4.2(2d)

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing by Michael
    Hegglin of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: February 2023 Semiannual Cisco FXOS and NX-OS
    Software Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxfp-cmdinj-XXBZjtR

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-FEB-22  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=D74N
-----END PGP SIGNATURE-----