Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-20122: Cisco Security Advisory: Cisco Evolved Programmable Network Manager, Cisco Identity Services Engine, and Cisco Prime Infrastructure Command Injection Vulnerabilities

Multiple vulnerabilities in the restricted shell of Cisco Evolved Programmable Network Manager (EPNM), Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory.

CVE
#vulnerability#web#cisco#perl#auth
  • The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows:

    CVE-2023-20122: Cisco ISE Command Injection Vulnerability

    A vulnerability in the restricted shell of Cisco ISE could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying operating system.

    This vulnerability is due to improper validation of parameters that are sent to a certain CLI command within the restricted shell. An attacker could exploit this vulnerability by logging in to a device and issuing a certain crafted CLI command. A successful exploit could allow the attacker to escape the restricted shell and gain root privileges on the underlying operating system of the affected device. To exploit this vulnerability, the attacker must be an authenticated shell user. The authenticated shell user can be either an administrative or a read-only role account.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCwd07351
    CVE ID: CVE-2023-20122
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.8
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    CVE-2023-20121: Cisco EPNM, Cisco ISE, and Cisco Prime Infrastructure Command Injection Vulnerability

    A vulnerability in the restricted shell of Cisco EPNM, Cisco ISE, and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying operating system.

    This vulnerability is due to improper validation of parameters that are sent to a certain CLI command within the restricted shell. An attacker could exploit this vulnerability by logging in to the device and issuing a certain crafted CLI command. A successful exploit could allow the attacker to escape the restricted shell and gain root privileges on the underlying operating system of the affected device. To exploit this vulnerability, the attacker must be an authenticated shell user.

    Note: Although an attacker can exploit this vulnerability in Cisco EPNM and Cisco Prime Infrastructure through a user role, the attacker will not gain root privileges. Only when exploited by an admin role will an attacker gain root access. Cisco ISE can only be exploited through an admin role.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCwe07091, CSCwd07345, CSCwd41018, CSCwe07088
    CVE ID: CVE-2023-02121
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.0
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

  • Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

    Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    In the following tables, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerabilities that are described in this advisory and the first release that includes the fix for these vulnerabilities. Customers are advised to upgrade to an appropriate fixed software release as indicated in this section.

Cisco EPNM Release

First Fixed Release

7.0.0 and earlier

7.0.1 (Jul 2023)

  

Cisco ISE Release

First Fixed Release

2.6 and earlier  

Not vulnerable

2.7  

Not vulnerable

3.0  

Not vulnerable

3.1

Not vulnerable

3.2

3.2P1

For instructions on upgrading a device, see the Upgrade Guides located on the Cisco Identity Service Engine support page.

 

Cisco Prime Infrastructure Release

First Fixed Release

3.9 and earlier

Migrate to a fixed release.

3.10

3.10.4 (May 2023)

The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Related news

Apple, Google, and Microsoft Just Fixed Zero-Day Security Flaws

Firefox gets a needed tune-up, SolarWinds squashes two high-severity bugs, Oracle patches 433 vulnerabilities, and more updates you should make now.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907