Lucene search

K
ciscoCiscoCISCO-SA-20200226-FXOS-UCS-CMDINJ
HistoryFeb 26, 2020 - 4:00 p.m.

Cisco FXOS and UCS Manager Software CLI Command Injection Vulnerability

2020-02-2616:00:00
tools.cisco.com
9

0.0004 Low

EPSS

Percentile

5.2%

A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS).

The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted arguments to specific commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS with the privileges of the currently logged-in user for all affected platforms excluding Cisco UCS 6400 Series Fabric Interconnects. On Cisco UCS 6400 Series Fabric Interconnects, the injected commands are executed with root privileges.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cmdinj [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cmdinj”]
This advisory is part of the February 2020 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication, which includes six Cisco Security Advisories that describe six vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: February 2020 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73749”].

Affected configurations

Vulners
Node
ciscoadaptive_security_virtual_applianceMatch9.8
OR
ciscoadaptive_security_virtual_applianceMatch9.9
OR
ciscoadaptive_security_virtual_applianceMatch9.10
OR
ciscoadaptive_security_virtual_applianceMatch9.12
OR
ciscounified_computing_system_softwareMatchany
OR
ciscofirepower_threat_defense_softwareMatch6.2
OR
ciscofirepower_threat_defense_softwareMatch6.3
OR
ciscofirepower_threat_defense_softwareMatch6.4
OR
ciscofirepower_threat_defense_softwareMatch6.5
OR
ciscofirepower_system_softwareMatch2.0
OR
ciscofirepower_system_softwareMatch2.1
OR
ciscofirepower_system_softwareMatch1.1
OR
ciscofirepower_system_softwareMatch2.2
OR
ciscofirepower_system_softwareMatch2.3
OR
ciscofirepower_system_softwareMatch2.4
OR
ciscoadaptive_security_virtual_applianceMatch9.8.1
OR
ciscoadaptive_security_virtual_applianceMatch9.8.1.5
OR
ciscoadaptive_security_virtual_applianceMatch9.8.1.7
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.8
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.10
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.11
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.14
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.15
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.17
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.18
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.19
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.20
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.3
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.24
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.26
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.28
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.33
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.35
OR
ciscoadaptive_security_virtual_applianceMatch9.8.2.38
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.8
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.11
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.14
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.16
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.17
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.18
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.21
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.22
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.24
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.26
OR
ciscoadaptive_security_virtual_applianceMatch9.8.3.29
OR
ciscoadaptive_security_virtual_applianceMatch9.8.4
OR
ciscoadaptive_security_virtual_applianceMatch9.8.4.3
OR
ciscoadaptive_security_virtual_applianceMatch9.8.4.7
OR
ciscoadaptive_security_virtual_applianceMatch9.8.4.8
OR
ciscoadaptive_security_virtual_applianceMatch9.8.4.10
OR
ciscoadaptive_security_virtual_applianceMatch9.8.4.12
OR
ciscoadaptive_security_virtual_applianceMatchany
OR
ciscoadaptive_security_virtual_applianceMatch9.9.1
OR
ciscoadaptive_security_virtual_applianceMatch9.9.1.2
OR
ciscoadaptive_security_virtual_applianceMatch9.9.1.3
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.1
OR
ciscoadaptive_security_virtual_applianceMatch9.9.1.4
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.9
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.14
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.18
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.25
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.27
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.32
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.36
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.40
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.44
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.47
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.48
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.50
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.52
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.56
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.59
OR
ciscoadaptive_security_virtual_applianceMatch9.9.2.61
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.2
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.7
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.9
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.12
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.10
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.17
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.18
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.3
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.11
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.22
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.27
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.30
OR
ciscoadaptive_security_virtual_applianceMatch9.10.1.32
OR
ciscoadaptive_security_virtual_applianceMatch9.12.1
OR
ciscoadaptive_security_virtual_applianceMatch9.12.1.2
OR
ciscoadaptive_security_virtual_applianceMatch9.12.1.3
OR
ciscoadaptive_security_virtual_applianceMatch9.12.1.6
OR
ciscoadaptive_security_virtual_applianceMatch9.12.1.7
OR
ciscoadaptive_security_virtual_applianceMatch9.12.2
OR
ciscoadaptive_security_virtual_applianceMatch9.12.2.4
OR
ciscoadaptive_security_virtual_applianceMatch9.12.2.5
OR
ciscoadaptive_security_virtual_applianceMatch9.12.2.9
OR
ciscoadaptive_security_virtual_applianceMatch9.12.3
OR
ciscounified_computing_system_softwareMatchany
OR
ciscofirepower_threat_defense_softwareMatch6.2.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.6
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.8
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.10
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.11
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.9
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.12
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.13
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.14
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.15
OR
ciscofirepower_threat_defense_softwareMatch6.3.0
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.2
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.4
OR
ciscofirepower_threat_defense_softwareMatch6.4.0
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.2
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.4
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.5
OR
ciscofirepower_threat_defense_softwareMatch6.5.0
OR
ciscofirepower_system_softwareMatch2.0.1.68
OR
ciscofirepower_system_softwareMatch2.0.1.201
OR
ciscofirepower_system_softwareMatch2.0.1.86
OR
ciscofirepower_system_softwareMatch2.0.1.37
OR
ciscofirepower_system_softwareMatch2.0.1.135
OR
ciscofirepower_system_softwareMatch2.0.1.141
OR
ciscofirepower_system_softwareMatch2.0.1.144
OR
ciscofirepower_system_softwareMatch2.0.1.148
OR
ciscofirepower_system_softwareMatch2.0.1.149
OR
ciscofirepower_system_softwareMatch2.0.1.153
OR
ciscofirepower_system_softwareMatch2.0.1.159
OR
ciscofirepower_system_softwareMatch2.0.1.188
OR
ciscofirepower_system_softwareMatch2.0.1.203
OR
ciscofirepower_system_softwareMatch2.0.1.204
OR
ciscofirepower_system_softwareMatch2.0.1.206
OR
ciscofirepower_system_softwareMatch2.1.1.64
OR
ciscofirepower_system_softwareMatch2.1.1.73
OR
ciscofirepower_system_softwareMatch2.1.1.77
OR
ciscofirepower_system_softwareMatch2.1.1.83
OR
ciscofirepower_system_softwareMatch2.1.1.85
OR
ciscofirepower_system_softwareMatch2.1.1.86
OR
ciscofirepower_system_softwareMatch2.1.1.97
OR
ciscofirepower_system_softwareMatch2.1.1.106
OR
ciscofirepower_system_softwareMatch2.1.1.107
OR
ciscofirepower_system_softwareMatch2.1.1.113
OR
ciscofirepower_system_softwareMatch2.1.1.115
OR
ciscofirepower_system_softwareMatch2.1.1.116
OR
ciscofirepower_system_softwareMatch1.1.1.147
OR
ciscofirepower_system_softwareMatch1.1.1.160
OR
ciscofirepower_system_softwareMatch1.1.2.51
OR
ciscofirepower_system_softwareMatch1.1.2.178
OR
ciscofirepower_system_softwareMatch1.1.3.84
OR
ciscofirepower_system_softwareMatch1.1.3.86
OR
ciscofirepower_system_softwareMatch1.1.3.97
OR
ciscofirepower_system_softwareMatch1.1.4.95
OR
ciscofirepower_system_softwareMatch1.1.4.117
OR
ciscofirepower_system_softwareMatch1.1.4.140
OR
ciscofirepower_system_softwareMatch1.1.4.169
OR
ciscofirepower_system_softwareMatch1.1.4.175
OR
ciscofirepower_system_softwareMatch1.1.4.178
OR
ciscofirepower_system_softwareMatch1.1.4.179
OR
ciscofirepower_system_softwareMatch2.2.1.63
OR
ciscofirepower_system_softwareMatch2.2.1.66
OR
ciscofirepower_system_softwareMatch2.2.1.70
OR
ciscofirepower_system_softwareMatch2.2.2.17
OR
ciscofirepower_system_softwareMatch2.2.2.19
OR
ciscofirepower_system_softwareMatch2.2.2.24
OR
ciscofirepower_system_softwareMatch2.2.2.26
OR
ciscofirepower_system_softwareMatch2.2.2.28
OR
ciscofirepower_system_softwareMatch2.2.2.54
OR
ciscofirepower_system_softwareMatch2.2.2.60
OR
ciscofirepower_system_softwareMatch2.2.2.71
OR
ciscofirepower_system_softwareMatch2.2.2.83
OR
ciscofirepower_system_softwareMatch2.2.2.86
OR
ciscofirepower_system_softwareMatch2.2.2.91
OR
ciscofirepower_system_softwareMatch2.3.1.99
OR
ciscofirepower_system_softwareMatch2.3.1.93
OR
ciscofirepower_system_softwareMatch2.3.1.91
OR
ciscofirepower_system_softwareMatch2.3.1.88
OR
ciscofirepower_system_softwareMatch2.3.1.75
OR
ciscofirepower_system_softwareMatch2.3.1.73
OR
ciscofirepower_system_softwareMatch2.3.1.66
OR
ciscofirepower_system_softwareMatch2.3.1.58
OR
ciscofirepower_system_softwareMatch2.3.1.130
OR
ciscofirepower_system_softwareMatch2.3.1.111
OR
ciscofirepower_system_softwareMatch2.3.1.110
OR
ciscofirepower_system_softwareMatch2.4.1.101
OR
ciscofirepower_system_softwareMatch2.4.1.214
OR
ciscofirepower_system_softwareMatch2.4.1.222

0.0004 Low

EPSS

Percentile

5.2%

Related for CISCO-SA-20200226-FXOS-UCS-CMDINJ