cisco-sa-cimc-cmd-inj-mux4c5aj
Vulnerability from csaf_cisco
Published
2024-04-17 16:00
Modified
2024-06-28 15:22
Summary
Cisco Integrated Management Controller CLI Command Injection Vulnerability

Notes

Summary
A vulnerability in the CLI of the Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have read-only or higher privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Vulnerable Products
This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco IMC in the default configuration: 5000 Series Enterprise Network Compute Systems (ENCS) Catalyst 8300 Series Edge uCPE UCS C-Series Rack Servers in standalone mode UCS E-Series Servers Cisco appliances that are based on a preconfigured version of a Cisco UCS C-Series Server are also affected if they expose access to the Cisco IMC CLI. At the time of publication, this included the following Cisco products: 5520 and 8540 Wireless Controllers Application Policy Infrastructure Controller (APIC) Servers Business Edition 6000 and 7000 Appliances Catalyst Center Appliances, formerly DNA Center (DNAC) Cisco Telemetry Broker Appliance Cloud Services Platform (CSP) 5000 Series Common Services Platform Collector (CSPC) Appliances Connected Mobile Experiences (CMX) Appliances Connected Safety and Security UCS Platform Series Servers Cyber Vision Center Appliances Expressway Series Appliances HyperFlex Edge Nodes HyperFlex Nodes in HyperFlex Datacenter without Fabric Interconnect (DC-NO-FI) deployment mode IEC6400 Edge Compute Appliances IOS XRv 9000 Appliances Meeting Server 1000 Appliances Nexus Dashboard Appliances Prime Infrastructure Appliances Prime Network Registrar Jumpstart Appliances Secure Email Gateways1 Secure Email and Web Manager1 Secure Endpoint Private Cloud Appliances Secure Firewall Management Center Appliances, formerly Firepower Management Center Secure Malware Analytics Appliances Secure Network Analytics Appliances Secure Network Server Appliances Secure Web Appliances1 Secure Workload Servers 1. Cisco IMC is not directly accessible on these appliances, which significantly reduces the attack vector on these platforms. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Attention: Simplifying the Cisco portfolio includes the renaming of security products under one brand: Cisco Secure. For more information, see Meet Cisco Secure ["https://www.cisco.com/c/en/us/products/security/secure-names.html"].
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: UCS B-Series Blade Servers UCS C-Series Rack Servers managed by Cisco UCS Manager UCS S-Series Storage Servers UCS X-Series Modular Systems
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following tables, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] as indicated in this section. Cisco 5000 Series ENCS and Catalyst 8300 Series Edge uCPE Note: Upgrading Cisco IMC on Cisco 5000 Series ENCS and Cisco Catalyst 8300 Series Edge uCPE requires upgrading Cisco Enterprise NFV Infrastructure Software (NFVIS) on the platforms. Cisco IMC is upgraded as part of the firmware auto-upgrade process. Cisco NFVIS Release First Fixed Release 3.12 and earlier Migrate to a fixed release. 4.13 and earlier 4.14.1 Cisco UCS C-Series M4 Rack Server Cisco IMC Release First Fixed Release 4.0 and earlier Migrate to a fixed release. 4.1 4.1(2m) Cisco UCS C-Series M5 Rack Server Cisco IMC Release First Fixed Release 4.0 and earlier Migrate to a fixed release. 4.1 4.1(3m) 4.2 4.2(3j) 4.3 4.3(2.240002) Cisco UCS C-Series M6 Rack Server Cisco IMC Release First Fixed Release 4.2 4.2(3j) 4.3 4.3(2.240002) Cisco UCS C-Series M7 Rack Server Cisco IMC Release First Fixed Release 4.3 4.3(2.240002) Cisco UCS E-Series M2 and M3 Cisco IMC Release First Fixed Release 3.2.4 and earlier Not vulnerable. 3.2.6 and later 3.2.15 Cisco UCS E-Series M6 Cisco IMC Release First Fixed Release 4.12 and earlier 4.12.2 Note: For Cisco appliances that are based on a preconfigured version of a Cisco UCS C-Series Server, administrators can perform a direct upgrade of the Cisco IMC software to one of the fixed releases mentioned in the preceding tables. For instructions, see the Cisco Host Upgrade Utility User Guide ["https://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/c/sw/lomug/4-2/b_cisco-host-upgrade-utility-user-guide-4-2/m_upgrading-the-firmware.html"]. The exceptions are the appliances that are listed in the following table. For these appliances, follow the instructions in the Remediation column: Cisco Hardware Platform First Fixed Cisco IMC Release Remediation Cisco Telemetry Broker Appliance 4.3(2.240009) Apply the update m6-tb2300-ctb-firmware-4.3-2.240009.iso ["https://www.cisco.com/c/dam/en/us/td/docs/security/Telemetry_Broker/Release-Notes/m6-tb2300-ctb-firmware-4_3-2_240009_iso_DV_1_0.pdf"]. IEC6400 Edge Compute Appliances 4.2(3j) Apply the HUU upgrade using IEC6400-HUU-4.2.3j.img Secure Email Gateways 4.2(3j) Install the Cisco IMC firmware update package ["https://www.cisco.com/c/dam/en/us/td/docs/security/content_security/x95_series/firmware_update_release_notes.pdf"]. Secure Email and Web Manager 4.2(3j) Install the Cisco IMC firmware update package ["https://www.cisco.com/c/dam/en/us/td/docs/security/content_security/x95_series/firmware_update_release_notes.pdf"]. Secure Endpoint Private Cloud Appliances 4.3(2.240009) Follow the steps documented in the TechNote ["https://www.cisco.com/c/en/us/support/docs/security/secure-endpoint-private-cloud/222008-cisco-secure-endpoint-private-cloud-firm.html"]. Secure Firewall Management Center Appliances 4.3(2.240009) Apply Hotfix EZ ["https://www.cisco.com/c/en/us/td/docs/security/firepower/hotfix/Firepower_Hotfix_Release_Notes/available-hotfixes.html#Cisco_Reference.dita_e5a104de-579f-48b7-adb6-0a72dc5183b7"]. Secure Malware Analytics Appliances 4.3(2.240009) Upgrade to release 2.19.4 (July 2024). Secure Network Analytics Appliances 4.1(2m) (M4) 4.3(2.240009) (M5, M6) Apply the update ucs-c220m4-huu-4.1.2m-sna.iso or ucs-c240m4-huu-4.1.2m-sna.iso ["https://www.cisco.com/c/dam/en/us/td/docs/security/stealthwatch/cimc_bios/7_5_0_M4_CIMC_firmware_version_4_1_2m_common_update_process_readme_DV_1_0.pdf"] (M4). Install update patch patch-common-SNA-FIRMWARE-20240305-v2-01.swu ["https://www.cisco.com/c/dam/en/us/td/docs/security/stealthwatch/cimc_bios/7_5_0_M5_M6_CIMC_firmware_version_4_3_2_240009_common_update_patch_readme_DV_1_0.pdf"] (M5, M6). Secure Network Server Appliances 4.1(2m) (M4) 4.3(2.240009) (M5, M6) Install and activate the 4.1(2m) firmware release for Cisco SNS 3500 Series ["https://software.cisco.com/download/home/283801620/type/283802505/release/SNS%2035x5"]. Apply the BIOS and HUU upgrade, as documented in Firmware Upgrade Guide for Cisco SNS 3700 Series ["https://www.cisco.com/c/en/us/td/docs/security/ise/sns3700hig/sns-37xx-firmware-4-x-xx_upgrade_guide.html#r_overview"] or Cisco SNS 3600 Series ["https://www.cisco.com/c/en/us/td/docs/security/ise/sns3600hig/sns-36xx-firmware-4-x-xx_upgrade_guide.html#Cisco_Concept.dita_3e2c957e-62e6-4b2d-9f76-96ad121f29e1"]. Secure Web Appliances 4.2(3j) Install the Cisco IMC firmware update package ["https://www.cisco.com/c/en/us/td/docs/security/wsa/imc-firmware-update/update-cimc-firmware-on-secure-web-appliances.html"]. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory. The Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank security researcher James Muller for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank security researcher James Muller for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the CLI of the Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have read-only or higher privileges on an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco IMC in the default configuration:\r\n\r\n5000 Series Enterprise Network Compute Systems (ENCS)\r\nCatalyst 8300 Series Edge uCPE\r\nUCS C-Series Rack Servers in standalone mode\r\nUCS E-Series Servers\r\n\r\nCisco appliances that are based on a preconfigured version of a Cisco UCS C-Series Server are also affected if they expose access to the Cisco IMC CLI. At the time of publication, this included the following Cisco products:\r\n\r\n5520 and 8540 Wireless Controllers\r\nApplication Policy Infrastructure Controller (APIC) Servers\r\nBusiness Edition 6000 and 7000 Appliances\r\nCatalyst Center Appliances, formerly DNA Center (DNAC)\r\nCisco Telemetry Broker Appliance\r\nCloud Services Platform (CSP) 5000 Series\r\nCommon Services Platform Collector (CSPC) Appliances\r\nConnected Mobile Experiences (CMX) Appliances\r\nConnected Safety and Security UCS Platform Series Servers\r\nCyber Vision Center Appliances\r\nExpressway Series Appliances\r\nHyperFlex Edge Nodes\r\nHyperFlex Nodes in HyperFlex Datacenter without Fabric Interconnect (DC-NO-FI) deployment mode\r\nIEC6400 Edge Compute Appliances\r\nIOS XRv 9000 Appliances\r\nMeeting Server 1000 Appliances\r\nNexus Dashboard Appliances\r\nPrime Infrastructure Appliances\r\nPrime Network Registrar Jumpstart Appliances\r\nSecure Email Gateways1\r\nSecure Email and Web Manager1\r\nSecure Endpoint Private Cloud Appliances\r\nSecure Firewall Management Center Appliances, formerly Firepower Management Center\r\nSecure Malware Analytics Appliances\r\nSecure Network Analytics Appliances\r\nSecure Network Server Appliances\r\nSecure Web Appliances1\r\nSecure Workload Servers\r\n\r\n1. Cisco IMC is not directly accessible on these appliances, which significantly reduces the attack vector on these platforms.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n\r\nAttention: Simplifying the Cisco portfolio includes the renaming of security products under one brand: Cisco Secure. For more information, see Meet Cisco Secure [\"https://www.cisco.com/c/en/us/products/security/secure-names.html\"].",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nUCS B-Series Blade Servers\r\nUCS C-Series Rack Servers managed by Cisco UCS Manager\r\nUCS S-Series Storage Servers\r\nUCS X-Series Modular Systems",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following tables, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] as indicated in this section.\r\n\r\nCisco 5000 Series ENCS and Catalyst 8300 Series Edge uCPE\r\n\r\nNote: Upgrading Cisco IMC on Cisco 5000 Series ENCS and Cisco Catalyst 8300 Series Edge uCPE requires upgrading Cisco Enterprise NFV Infrastructure Software (NFVIS) on the platforms. Cisco IMC is upgraded as part of the firmware auto-upgrade process.\r\n           Cisco NFVIS Release  First Fixed Release          3.12 and earlier  Migrate to a fixed release.      4.13 and earlier  4.14.1\r\nCisco UCS C-Series M4 Rack Server\r\n           Cisco IMC Release  First Fixed Release          4.0 and earlier  Migrate to a fixed release.      4.1  4.1(2m)\r\nCisco UCS C-Series M5 Rack Server\r\n           Cisco IMC Release  First Fixed Release          4.0 and earlier  Migrate to a fixed release.      4.1  4.1(3m)      4.2  4.2(3j)      4.3  4.3(2.240002)\r\nCisco UCS C-Series M6 Rack Server\r\n           Cisco IMC Release  First Fixed Release          4.2  4.2(3j)      4.3  4.3(2.240002)\r\nCisco UCS C-Series M7 Rack Server\r\n           Cisco IMC Release  First Fixed Release          4.3  4.3(2.240002)\r\nCisco UCS E-Series M2 and M3\r\n           Cisco IMC Release  First Fixed Release          3.2.4 and earlier  Not vulnerable.      3.2.6 and later  3.2.15\r\nCisco UCS E-Series M6\r\n           Cisco IMC Release  First Fixed Release          4.12 and earlier  4.12.2\r\nNote: For Cisco appliances that are based on a preconfigured version of a Cisco UCS C-Series Server, administrators can perform a direct upgrade of the Cisco IMC software to one of the fixed releases mentioned in the preceding tables. For instructions, see the Cisco Host Upgrade Utility User Guide [\"https://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/c/sw/lomug/4-2/b_cisco-host-upgrade-utility-user-guide-4-2/m_upgrading-the-firmware.html\"]. The exceptions are the appliances that are listed in the following table. For these appliances, follow the instructions in the Remediation column:\r\n        Cisco Hardware Platform  First Fixed Cisco IMC Release  Remediation          Cisco Telemetry Broker Appliance  4.3(2.240009)  Apply the update m6-tb2300-ctb-firmware-4.3-2.240009.iso [\"https://www.cisco.com/c/dam/en/us/td/docs/security/Telemetry_Broker/Release-Notes/m6-tb2300-ctb-firmware-4_3-2_240009_iso_DV_1_0.pdf\"].      IEC6400 Edge Compute Appliances  4.2(3j)  Apply the HUU upgrade using IEC6400-HUU-4.2.3j.img      Secure Email Gateways  4.2(3j)  Install the Cisco IMC firmware update package [\"https://www.cisco.com/c/dam/en/us/td/docs/security/content_security/x95_series/firmware_update_release_notes.pdf\"].      Secure Email and Web Manager  4.2(3j)  Install the Cisco IMC firmware update package [\"https://www.cisco.com/c/dam/en/us/td/docs/security/content_security/x95_series/firmware_update_release_notes.pdf\"].      Secure Endpoint Private Cloud Appliances  4.3(2.240009)  Follow the steps documented in the TechNote [\"https://www.cisco.com/c/en/us/support/docs/security/secure-endpoint-private-cloud/222008-cisco-secure-endpoint-private-cloud-firm.html\"].      Secure Firewall Management Center Appliances  4.3(2.240009)  Apply Hotfix EZ [\"https://www.cisco.com/c/en/us/td/docs/security/firepower/hotfix/Firepower_Hotfix_Release_Notes/available-hotfixes.html#Cisco_Reference.dita_e5a104de-579f-48b7-adb6-0a72dc5183b7\"].      Secure Malware Analytics Appliances  4.3(2.240009)  Upgrade to release 2.19.4 (July 2024).      Secure Network Analytics Appliances\r\n4.1(2m) (M4)\r\n\r\n4.3(2.240009) (M5, M6)\r\n    Apply the update ucs-c220m4-huu-4.1.2m-sna.iso or ucs-c240m4-huu-4.1.2m-sna.iso [\"https://www.cisco.com/c/dam/en/us/td/docs/security/stealthwatch/cimc_bios/7_5_0_M4_CIMC_firmware_version_4_1_2m_common_update_process_readme_DV_1_0.pdf\"] (M4).\r\n\r\nInstall update patch patch-common-SNA-FIRMWARE-20240305-v2-01.swu [\"https://www.cisco.com/c/dam/en/us/td/docs/security/stealthwatch/cimc_bios/7_5_0_M5_M6_CIMC_firmware_version_4_3_2_240009_common_update_patch_readme_DV_1_0.pdf\"] (M5, M6).\r\n      Secure Network Server Appliances  4.1(2m) (M4)\r\n\r\n4.3(2.240009) (M5, M6)  Install and activate the 4.1(2m) firmware release for Cisco SNS 3500 Series [\"https://software.cisco.com/download/home/283801620/type/283802505/release/SNS%2035x5\"].\r\n\r\nApply the BIOS and HUU upgrade, as documented in Firmware Upgrade Guide for Cisco SNS 3700 Series [\"https://www.cisco.com/c/en/us/td/docs/security/ise/sns3700hig/sns-37xx-firmware-4-x-xx_upgrade_guide.html#r_overview\"] or Cisco SNS 3600 Series [\"https://www.cisco.com/c/en/us/td/docs/security/ise/sns3600hig/sns-36xx-firmware-4-x-xx_upgrade_guide.html#Cisco_Concept.dita_3e2c957e-62e6-4b2d-9f76-96ad121f29e1\"].      Secure Web Appliances  4.2(3j)  Install the Cisco IMC firmware update package [\"https://www.cisco.com/c/en/us/td/docs/security/wsa/imc-firmware-update/update-cimc-firmware-on-secure-web-appliances.html\"].\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank security researcher James Muller for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Integrated Management Controller CLI Command Injection Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-mUx4c5AJ"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Meet Cisco Secure",
        "url": "https://www.cisco.com/c/en/us/products/security/secure-names.html"
      },
      {
        "category": "external",
        "summary": "free software updates",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Support and Downloads page",
        "url": "https://www.cisco.com/c/en/us/support/index.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Cisco Host Upgrade Utility User Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/c/sw/lomug/4-2/b_cisco-host-upgrade-utility-user-guide-4-2/m_upgrading-the-firmware.html"
      },
      {
        "category": "external",
        "summary": "m6-tb2300-ctb-firmware-4.3-2.240009.iso",
        "url": "https://www.cisco.com/c/dam/en/us/td/docs/security/Telemetry_Broker/Release-Notes/m6-tb2300-ctb-firmware-4_3-2_240009_iso_DV_1_0.pdf"
      },
      {
        "category": "external",
        "summary": "Cisco IMC firmware update package",
        "url": "https://www.cisco.com/c/dam/en/us/td/docs/security/content_security/x95_series/firmware_update_release_notes.pdf"
      },
      {
        "category": "external",
        "summary": "TechNote",
        "url": "https://www.cisco.com/c/en/us/support/docs/security/secure-endpoint-private-cloud/222008-cisco-secure-endpoint-private-cloud-firm.html"
      },
      {
        "category": "external",
        "summary": "EZ",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/firepower/hotfix/Firepower_Hotfix_Release_Notes/available-hotfixes.html#Cisco_Reference.dita_e5a104de-579f-48b7-adb6-0a72dc5183b7"
      },
      {
        "category": "external",
        "summary": "ucs-c220m4-huu-4.1.2m-sna.iso or ucs-c240m4-huu-4.1.2m-sna.iso",
        "url": "https://www.cisco.com/c/dam/en/us/td/docs/security/stealthwatch/cimc_bios/7_5_0_M4_CIMC_firmware_version_4_1_2m_common_update_process_readme_DV_1_0.pdf"
      },
      {
        "category": "external",
        "summary": "patch-common-SNA-FIRMWARE-20240305-v2-01.swu",
        "url": "https://www.cisco.com/c/dam/en/us/td/docs/security/stealthwatch/cimc_bios/7_5_0_M5_M6_CIMC_firmware_version_4_3_2_240009_common_update_patch_readme_DV_1_0.pdf"
      },
      {
        "category": "external",
        "summary": "Cisco SNS 3500 Series",
        "url": "https://software.cisco.com/download/home/283801620/type/283802505/release/SNS%2035x5"
      },
      {
        "category": "external",
        "summary": "Cisco SNS 3700 Series",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/ise/sns3700hig/sns-37xx-firmware-4-x-xx_upgrade_guide.html#r_overview"
      },
      {
        "category": "external",
        "summary": "Cisco SNS 3600 Series",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/ise/sns3600hig/sns-36xx-firmware-4-x-xx_upgrade_guide.html#Cisco_Concept.dita_3e2c957e-62e6-4b2d-9f76-96ad121f29e1"
      },
      {
        "category": "external",
        "summary": "Cisco IMC firmware update package",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/wsa/imc-firmware-update/update-cimc-firmware-on-secure-web-appliances.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Integrated Management Controller CLI Command Injection Vulnerability",
    "tracking": {
      "current_release_date": "2024-06-28T15:22:08+00:00",
      "generator": {
        "date": "2024-06-28T15:22:13+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-cimc-cmd-inj-mUx4c5AJ",
      "initial_release_date": "2024-04-17T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-04-17T16:00:00+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2024-04-19T16:06:04+00:00",
          "number": "1.1.0",
          "summary": "Updated patch name for Cisco Telemetry Broker Appliance. Added links to patch download instructions."
        },
        {
          "date": "2024-06-28T15:22:08+00:00",
          "number": "1.2.0",
          "summary": "Updated the fixed release and remediation information."
        }
      ],
      "status": "final",
      "version": "1.2.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Unified Computing System (Standalone)",
            "product": {
              "name": "Cisco Unified Computing System (Standalone) ",
              "product_id": "CSAFPID-191638"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Computing System E-Series Software (UCSE)",
            "product": {
              "name": "Cisco Unified Computing System E-Series Software (UCSE) ",
              "product_id": "CSAFPID-201970"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20295",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi12864"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi29799"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi10842"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-201970",
          "CSAFPID-191638"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-191638",
            "CSAFPID-201970"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-201970",
            "CSAFPID-191638"
          ]
        }
      ],
      "title": "Cisco Integrated Management Controller Command Injection Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...