#VU72511 OS Command Injection in Cisco Systems, Inc Hardware solutions


Published: 2023-02-23

Vulnerability identifier: #VU72511

Vulnerability risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20015

CWE-ID: CWE-78

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Cisco UCS
Other software / Other software solutions
Firepower 4100 Series Security Appliances
Hardware solutions / Routers & switches, VoIP, GSM, etc
UCS 6200 Series Fabric Interconnects
Hardware solutions / Routers & switches, VoIP, GSM, etc
UCS 6300 Series Fabric Interconnects
Hardware solutions / Routers & switches, VoIP, GSM, etc
UCS 6400 Series Fabric Interconnects
Hardware solutions / Routers & switches, VoIP, GSM, etc
UCS 6500 Series Fabric Interconnects
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Firepower 9300 Security Appliance
Hardware solutions / Security hardware applicances

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a local user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the CLI. A local administrator can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco UCS: 4.0 - 4.2

Firepower 4100 Series Security Appliances: All versions

Cisco Firepower 9300 Security Appliance: All versions

UCS 6200 Series Fabric Interconnects: All versions

UCS 6300 Series Fabric Interconnects: All versions

UCS 6400 Series Fabric Interconnects: All versions

UCS 6500 Series Fabric Interconnects: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxfp-cmdinj-XXBZjtR


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability