CVE-2022-20865

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The attacker would need to have Administrator privileges on the device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:firepower_4110_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:firepower_4112_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:firepower_4115_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:firepower_4120_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:firepower_4125_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:firepower_4140_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:cisco:firepower_4145_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:cisco:firepower_4150_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:cisco:firepower_9300_sm-40_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:cisco:firepower_9300_sm-48_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:cisco:firepower_9300_sm-56_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:cisco:firepower_9300_sm-56_x_3_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*

History

01 Sep 2022, 20:12

Type Values Removed Values Added
CPE cpe:2.3:o:cisco:firepower_4125_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_4120_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_9300_sm-56_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_4145_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_4112_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_9300_sm-48_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_4140_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_9300_sm-56_x_3_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_4115_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_4110_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_9300_sm-40_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_4150_firmware:-:*:*:*:*:*:*:*
First Time Cisco firepower 4150
Cisco firepower 4125 Firmware
Cisco firepower 9300 Sm-40
Cisco firepower 4112 Firmware
Cisco firepower 4145
Cisco firepower 9300 Sm-56 X 3 Firmware
Cisco firepower 4125
Cisco firepower 9300 Sm-56 X 3
Cisco firepower 4140
Cisco firepower 4120 Firmware
Cisco firepower 9300 Sm-56
Cisco firepower 4115
Cisco firepower 4140 Firmware
Cisco firepower 4115 Firmware
Cisco firepower 9300 Sm-40 Firmware
Cisco firepower 4110
Cisco firepower 4110 Firmware
Cisco firepower 9300 Sm-48 Firmware
Cisco firepower 4112
Cisco firepower 4120
Cisco firepower 4150 Firmware
Cisco firepower 9300 Sm-56 Firmware
Cisco firepower 9300 Sm-48
Cisco
Cisco firepower 4145 Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.7
CWE CWE-78
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-cmdinj-TxcLNZNH - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-cmdinj-TxcLNZNH - Vendor Advisory

25 Aug 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-25 19:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-20865

Mitre link : CVE-2022-20865

CVE.ORG link : CVE-2022-20865


JSON object : View

Products Affected

cisco

  • firepower_9300_sm-40_firmware
  • firepower_4120_firmware
  • firepower_9300_sm-48_firmware
  • firepower_4125_firmware
  • firepower_4110
  • firepower_9300_sm-56_x_3
  • firepower_4115
  • firepower_9300_sm-56_x_3_firmware
  • firepower_4112
  • firepower_9300_sm-56_firmware
  • firepower_9300_sm-48
  • firepower_9300_sm-56
  • firepower_4140
  • firepower_4145
  • firepower_4140_firmware
  • firepower_4115_firmware
  • firepower_9300_sm-40
  • firepower_4145_firmware
  • firepower_4125
  • firepower_4110_firmware
  • firepower_4150_firmware
  • firepower_4150
  • firepower_4120
  • firepower_4112_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')