First published: Wed Oct 21 2020(Updated: )
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Extensible Operating System | <2.4.1.266 | |
Cisco Firepower Extensible Operating System | >=2.6<2.6.1.204 | |
Cisco Firepower Extensible Operating System | >=2.7<2.7.1.131 | |
Cisco Firepower Extensible Operating System | >=2.8<2.8.1.125 | |
Cisco Firepower 4110 | ||
Cisco Firepower 4112 | ||
Cisco Firepower 4115 | ||
Cisco Firepower 4120 | ||
Cisco Firepower 4125 | ||
Cisco Firepower 4140 | ||
Cisco Firepower 4145 | ||
Cisco Firepower 4150 | ||
Cisco Firepower 9300 Sm-24 | ||
Cisco Firepower 9300 Sm-36 | ||
Cisco Firepower 9300 Sm-40 | ||
Cisco Firepower 9300 Sm-44 | ||
Cisco Firepower 9300 Sm-44 X 3 | ||
Cisco Firepower 9300 Sm-48 | ||
Cisco Firepower 9300 Sm-56 | ||
Cisco Firepower 9300 Sm-56 X 3 |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-cmdinj-b63rwKPm
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2020-3459.
The severity of CVE-2020-3459 is high with a CVSS score of 7.8.
The Cisco FXOS Software versions 2.4.1.266 to 2.8.1.125 are affected.
An attacker with authenticated local access can inject arbitrary commands with root privileges.
Upgrade your Cisco FXOS Software to a version that is not affected.