First published: Wed Feb 26 2020(Updated: )
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root on an affected device. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Extensible Operating System | >=2.2<2.2.2.97 | |
Cisco Firepower Extensible Operating System | >=2.3<2.3.1.144 | |
Cisco Firepower Extensible Operating System | >=2.4<2.4.1.234 | |
Cisco Firepower 4110 | ||
Cisco Firepower 4115 | ||
Cisco Firepower 4120 | ||
Cisco Firepower 4125 | ||
Cisco Firepower 4140 | ||
Cisco Firepower 4145 | ||
Cisco Firepower 4150 | ||
Cisco Firepower 9300 Sm-24 | ||
Cisco Firepower 9300 Sm-36 | ||
Cisco Firepower 9300 Sm-40 | ||
Cisco Firepower 9300 Sm-44 | ||
Cisco Firepower 9300 Sm-44 X 3 | ||
Cisco Firepower 9300 Sm-48 | ||
Cisco Firepower 9300 Sm-56 | ||
Cisco Firepower 9300 Sm-56 X 3 |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fpwr-cmdinj
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3169 is a vulnerability in the CLI of Cisco FXOS Software that allows an authenticated local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges.
The severity level of CVE-2020-3169 is high with a CVSS score of 6.7.
Cisco Firepower Extensible Operating System versions 2.2 to 2.2.2.97, 2.3 to 2.3.1.144, and 2.4 to 2.4.1.234 are affected by CVE-2020-3169.
An attacker with local access can exploit CVE-2020-3169 by passing malicious arguments to certain CLI commands, allowing them to execute arbitrary commands with root privileges.
You can find more information about CVE-2020-3169 in the Cisco Security Advisory at https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fpwr-cmdinj.