-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1132
         Cisco NX-OS Software CLI Command Injection Vulnerability
                             23 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20050  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u

Comment: CVSS (Max):  4.4 CVE-2023-20050 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS Software CLI Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-nxos-cli-cmdinject-euQVK9u
First Published: 2023 February 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwd00653 CSCwd18009 CSCwd18011 CSCwd18012 CSCwd18013
CVE Names:       CVE-2023-20050

Summary

  o A vulnerability in the CLI of Cisco NX-OS Software could allow an
    authenticated, local attacker to execute arbitrary commands on the
    underlying operating system of an affected device.

    This vulnerability is due to insufficient validation of arguments that are
    passed to specific CLI commands. An attacker could exploit this
    vulnerability by including crafted input as the argument of an affected
    command. A successful exploit could allow the attacker to execute arbitrary
    commands on the underlying operating system with the privileges of the
    currently logged-in user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u

    This advisory is part of the February 2023 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: February 2023
    Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco NX-OS Software:

       MDS 9000 Series Multilayer Switches ( CSCwd18009 )
       Nexus 1000 Virtual Edge for VMware vSphere ( CSCwd18012 )
       Nexus 1000V Switch for Microsoft Hyper-V ( CSCwd18012 )
       Nexus 1000V Switch for VMware vSphere ( CSCwd18012 )
       Nexus 3000 Series Switches ( CSCwd00653 )
       Nexus 5500 Platform Switches ( CSCwd18013 )
       Nexus 5600 Platform Switches ( CSCwd18013 )
       Nexus 6000 Series Switches ( CSCwd18013 )
       Nexus 7000 Series Switches ( CSCwd18011 )
       Nexus 9000 Series Switches in standalone NX-OS mode ( CSCwd00653 )

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       Nexus 9000 Series Fabric Switches in ACI mode
       Secure Firewall 3100 Series
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects
       UCS 6500 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories that the Software Checker identifies ("Combined First
    Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 7.0(3)I7(5) for Cisco Nexus 3000
        Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode.
     5. Click Check .
    
    Cisco Nexus 3000, 7000, and 9000 Series Switches SMUs

    Cisco has released the following SMUs to address this vulnerability.
    Customers can download the SMUs from the Software Center on Cisco.com.

    Cisco    Platform    SMU Name
    NX-OS
    Software
    Release
             Nexus 7000  n7000-s2-dk9.8.2.9.CSCwd18011.bin
    8.2(9)   Series      n7700-s2-dk9.8.2.9.CSCwd18011.bin
             Switches
             Nexus 3000
    9.3(10)  and 9000    nxos.CSCwd00653-n9k_ALL-1.0.0-9.3.10.lib32_n9000.rpm
             Series
             Switches
             Nexus 3000
    10.2(4)  and 9000    nxos64-cs.CSCwd00653-1.0.0-10.2.4.lib32_64_n9000.rpm
             Series      nxos64-msll.CSCwd00653-1.0.0-10.2.4.lib32_64_n9000.rpm
             Switches

    For details about downloading and installing SMUs in Cisco NX-OS Software
    for Cisco Nexus 3000, 7000, and 9000 Series Switches, see the Performing
    Software Maintenance Upgrades section of the Cisco NX-OS system management
    configuration guides for Cisco Nexus 3000 Series Switches , Cisco Nexus
    7000 Series Switches , and Cisco Nexus 9000 Series Switches .

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: February 2023 Semiannual Cisco FXOS and NX-OS
    Software Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-FEB-22  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=EqH5
-----END PGP SIGNATURE-----