Lucene search

K
ciscoCiscoCISCO-SA-20191002-FXOS-CMD-INJECT
HistoryOct 02, 2019 - 4:00 p.m.

Cisco FXOS Software and Firepower Threat Defense Software Command Injection Vulnerabilities

2019-10-0216:00:00
tools.cisco.com
146

0.0004 Low

EPSS

Percentile

5.2%

Multiple vulnerabilities in the CLI of Cisco FXOS Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute commands on the underlying operating system (OS) with root privileges.

These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by including crafted arguments to specific CLI commands. A successful exploit could allow the attacker to execute commands on the underlying OS with root privileges.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fxos-cmd-inject [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fxos-cmd-inject”]

Affected configurations

Vulners
Node
ciscofirepower_extensible_operating_systemMatch2.0
OR
ciscofirepower_extensible_operating_systemMatch2.1
OR
ciscofirepower_extensible_operating_systemMatch1.1
OR
ciscofirepower_extensible_operating_systemMatch2.2
OR
ciscofirepower_extensible_operating_systemMatch2.3
OR
ciscofirepower_threat_defense_softwareMatchany
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.68
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.201
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.86
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.37
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.135
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.141
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.144
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.148
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.149
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.153
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.159
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.188
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.203
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.204
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.64
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.73
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.77
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.83
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.85
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.86
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.97
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.106
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.107
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.113
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.115
OR
ciscofirepower_extensible_operating_systemMatch2.1.1.116
OR
ciscofirepower_extensible_operating_systemMatch1.1.1.147
OR
ciscofirepower_extensible_operating_systemMatch1.1.1.160
OR
ciscofirepower_extensible_operating_systemMatch1.1.2.51
OR
ciscofirepower_extensible_operating_systemMatch1.1.2.178
OR
ciscofirepower_extensible_operating_systemMatch1.1.3.84
OR
ciscofirepower_extensible_operating_systemMatch1.1.3.86
OR
ciscofirepower_extensible_operating_systemMatch1.1.3.97
OR
ciscofirepower_extensible_operating_systemMatch1.1.4.95
OR
ciscofirepower_extensible_operating_systemMatch1.1.4.117
OR
ciscofirepower_extensible_operating_systemMatch1.1.4.169
OR
ciscofirepower_extensible_operating_systemMatch1.1.4.175
OR
ciscofirepower_extensible_operating_systemMatch1.1.4.178
OR
ciscofirepower_extensible_operating_systemMatch1.1.4.179
OR
ciscofirepower_extensible_operating_systemMatch2.2.1.63
OR
ciscofirepower_extensible_operating_systemMatch2.2.1.66
OR
ciscofirepower_extensible_operating_systemMatch2.2.1.70
OR
ciscofirepower_extensible_operating_systemMatch2.2.2.17
OR
ciscofirepower_extensible_operating_systemMatch2.2.2.19
OR
ciscofirepower_extensible_operating_systemMatch2.2.2.24
OR
ciscofirepower_extensible_operating_systemMatch2.2.2.26
OR
ciscofirepower_extensible_operating_systemMatch2.2.2.28
OR
ciscofirepower_extensible_operating_systemMatch2.2.2.54
OR
ciscofirepower_extensible_operating_systemMatch2.2.2.60
OR
ciscofirepower_extensible_operating_systemMatch2.2.2.71
OR
ciscofirepower_extensible_operating_systemMatch2.2.2.83
OR
ciscofirepower_extensible_operating_systemMatch2.2.2.86
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.99
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.93
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.91
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.88
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.75
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.73
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.66
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.58
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.111
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.110
OR
ciscofirepower_threat_defense_softwareMatch1000/2100 Series

0.0004 Low

EPSS

Percentile

5.2%

Related for CISCO-SA-20191002-FXOS-CMD-INJECT