CWE
732 73
Advisory Published
Updated

CVE-2023-20234

First published: Wed Aug 23 2023(Updated: )

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. The vulnerability occurs because there is no validation of parameters when a specific CLI command is used. An attacker could exploit this vulnerability by authenticating to an affected device and using the command at the CLI. A successful exploit could allow the attacker to overwrite any file on the disk of the affected device, including system files. The attacker must have valid administrative credentials on the affected device to exploit this vulnerability.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Extensible Operating System
Cisco Firepower 1000
Cisco Firepower 1010
Cisco Firepower 1020
Cisco Firepower 1030
Cisco Firepower 1040
Cisco Firepower 2100
Cisco Firepower 2110
Cisco Firepower 2120
Cisco Firepower 2130
Cisco Firepower 2140
Cisco Firepower 4100
Cisco Firepower 4110
Cisco Firepower 4110 Next-generation Firewall
Cisco Firepower 4112
Cisco Firepower 4115
Cisco Firepower 4120
Cisco Firepower 4120 Next-generation Firewall
Cisco Firepower 4125
Cisco Firepower 4140
Cisco Firepower 4140 Next-generation Firewall
Cisco Firepower 4145
Cisco Firepower 4150
Cisco Firepower 4150 Next-generation Firewall
Cisco Firepower 9300
Cisco Firepower 9300 Security Appliance
Cisco Firepower 9300 Sm-24
Cisco Firepower 9300 Sm-36
Cisco Firepower 9300 Sm-40
Cisco Firepower 9300 Sm-44
Cisco Firepower 9300 Sm-44 X 3
Cisco Firepower 9300 Sm-48
Cisco Firepower 9300 Sm-56
Cisco Firepower 9300 Sm-56 X 3
Cisco Firepower 9300 With 1 Sm-24 Module
Cisco Firepower 9300 With 1 Sm-36 Module
Cisco Firepower 9300 With 1 Sm-44 Module
Cisco Firepower 9300 With 3 Sm-44 Module
Cisco Secure Firewall 3105
Cisco Secure Firewall 3110
Cisco Secure Firewall 3120
Cisco Secure Firewall 3130
Cisco Secure Firewall 3140
All of
Cisco Firepower Extensible Operating System
Any of
Cisco Firepower 1000
Cisco Firepower 1010
Cisco Firepower 1020
Cisco Firepower 1030
Cisco Firepower 1040
Cisco Firepower 2100
Cisco Firepower 2110
Cisco Firepower 2120
Cisco Firepower 2130
Cisco Firepower 2140
Cisco Firepower 4100
Cisco Firepower 4110
Cisco Firepower 4110 Next-generation Firewall
Cisco Firepower 4112
Cisco Firepower 4115
Cisco Firepower 4120
Cisco Firepower 4120 Next-generation Firewall
Cisco Firepower 4125
Cisco Firepower 4140
Cisco Firepower 4140 Next-generation Firewall
Cisco Firepower 4145
Cisco Firepower 4150
Cisco Firepower 4150 Next-generation Firewall
Cisco Firepower 9300
Cisco Firepower 9300 Security Appliance
Cisco Firepower 9300 Sm-24
Cisco Firepower 9300 Sm-36
Cisco Firepower 9300 Sm-40
Cisco Firepower 9300 Sm-44
Cisco Firepower 9300 Sm-44 X 3
Cisco Firepower 9300 Sm-48
Cisco Firepower 9300 Sm-56
Cisco Firepower 9300 Sm-56 X 3
Cisco Firepower 9300 With 1 Sm-24 Module
Cisco Firepower 9300 With 1 Sm-36 Module
Cisco Firepower 9300 With 1 Sm-44 Module
Cisco Firepower 9300 With 3 Sm-44 Module
Cisco Secure Firewall 3105
Cisco Secure Firewall 3110
Cisco Secure Firewall 3120
Cisco Secure Firewall 3130
Cisco Secure Firewall 3140

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-20234?

    CVE-2023-20234 is a vulnerability in the CLI of Cisco FXOS Software that allows an authenticated, local attacker to create or overwrite files on the affected device.

  • What is the severity of CVE-2023-20234?

    The severity of CVE-2023-20234 is medium with a CVSS score of 6.

  • How does CVE-2023-20234 occur?

    CVE-2023-20234 occurs due to a lack of validation of parameters in a specific CLI command.

  • Which software is affected by CVE-2023-20234?

    Cisco FXOS Software is affected by CVE-2023-20234.

  • How can I fix CVE-2023-20234?

    Cisco has released a security advisory with mitigation details. Please refer to the advisory for instructions on fixing CVE-2023-20234.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203