8.8
CWE
77 78
Advisory Published
Updated

CVE-2023-20175: Command Injection

First published: Wed Nov 01 2023(Updated: )

A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Read-only-level privileges or higher on the affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Identity Services Engine=2.6.0-patch1
Cisco Identity Services Engine=2.6.0-patch10
Cisco Identity Services Engine=2.6.0-patch11
Cisco Identity Services Engine=2.6.0-patch2
Cisco Identity Services Engine=2.6.0-patch3
Cisco Identity Services Engine=2.6.0-patch4
Cisco Identity Services Engine=2.6.0-patch5
Cisco Identity Services Engine=2.6.0-patch6
Cisco Identity Services Engine=2.6.0-patch7
Cisco Identity Services Engine=2.6.0-patch8
Cisco Identity Services Engine=2.6.0-patch9
Cisco Identity Services Engine=2.7.0
Cisco Identity Services Engine=2.7.0-patch1
Cisco Identity Services Engine=2.7.0-patch2
Cisco Identity Services Engine=2.7.0-patch3
Cisco Identity Services Engine=2.7.0-patch4
Cisco Identity Services Engine=2.7.0-patch5
Cisco Identity Services Engine=2.7.0-patch6
Cisco Identity Services Engine=2.7.0-patch7
Cisco Identity Services Engine=2.7.0-patch8
Cisco Identity Services Engine=2.7.0-patch9
Cisco Identity Services Engine=3.0.0
Cisco Identity Services Engine=3.0.0-patch1
Cisco Identity Services Engine=3.0.0-patch2
Cisco Identity Services Engine=3.0.0-patch3
Cisco Identity Services Engine=3.0.0-patch4
Cisco Identity Services Engine=3.0.0-patch5
Cisco Identity Services Engine=3.0.0-patch6
Cisco Identity Services Engine=3.0.0-patch7
Cisco Identity Services Engine=3.1
Cisco Identity Services Engine=3.1-patch1
Cisco Identity Services Engine=3.1-patch3
Cisco Identity Services Engine=3.1-patch4
Cisco Identity Services Engine=3.1-patch5
Cisco Identity Services Engine=3.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-20175?

    CVE-2023-20175 is a vulnerability in a specific Cisco ISE CLI command that allows an authenticated local attacker to perform command injection attacks and elevate privileges to root.

  • What is the severity of CVE-2023-20175?

    CVE-2023-20175 has a severity rating of 8.8, which is considered high.

  • Which software versions are affected by CVE-2023-20175?

    Cisco Identity Services Engine versions 2.6.0-patch1 to 2.7.0-patch9, 3.0.0 to 3.0.0-patch7, 3.1 to 3.1-patch5, and 3.2 are affected by CVE-2023-20175.

  • How can an attacker exploit CVE-2023-20175?

    To exploit CVE-2023-20175, an attacker must have valid Read-only-level privileges or higher on Cisco Identity Services Engine and can perform command injection attacks on the underlying operating system.

  • Is there a fix available for CVE-2023-20175?

    Yes, Cisco has released patches to address the vulnerability. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203