-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4826
       Cisco IOS XE Software Web UI Command Injection Vulnerability
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20851  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn

Comment: CVSS (Max):  5.5 CVE-2022-20851 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Web UI Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-webui-cmdinj-Gje47EMn
First Published: 2022 September 28 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz74822
CVE Names:       CVE-2022-20851
CWEs:            CWE-77

Summary

  o A vulnerability in the web UI feature of Cisco IOS XE Software could allow
    an authenticated, remote attacker to perform an injection attack against an
    affected device.

    This vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by sending crafted input to the web UI
    API. A successful exploit could allow the attacker to execute arbitrary
    commands on the underlying operating system with root privileges. To
    exploit this vulnerability, an attacker must have valid Administrator 
    privileges on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn

    This advisory is part of the September 2022 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2022 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco products if
    they were running a vulnerable release of Cisco IOS XE Software and had the
    web UI feature enabled.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the HTTP Server Configuration

    To determine whether the HTTP Server feature is enabled for a device, log
    in to the device and use the show running-config | include ip http server|
    secure|active command in the CLI to check for the presence of the ip http
    server command or the ip http secure-server command in the global
    configuration. If either command is present, the HTTP Server feature is
    enabled for the device.

    The following example shows the output of the show running-config | include
    ip http server|secure|active command for a device that has the HTTP Server
    feature enabled:

        Router# show running-config | include ip http server|secure|active
        ip http server
        ip http secure-server

    Note: The presence of either command or both commands in the device
    configuration indicates that the web UI feature is enabled.

    If the ip http server command is present and the configuration also
    contains ip http active-session-modules none , the vulnerability is not
    exploitable over HTTP.

    If the ip http secure-server command is present and the configuration also
    contains ip http secure-active-session-modules none , the vulnerability is
    not exploitable over HTTPS.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

    Disabling the HTTP Server feature eliminates the attack vector for this
    vulnerability and may be a suitable mitigation until affected devices can
    be upgraded. To disable the HTTP Server feature, use the no ip http server 
    or no ip http secure-server command in global configuration mode. If both
    the HTTP server and HTTPS server are in use, both commands are required to
    disable the HTTP Server feature.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2022 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-SEP-28  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=YYFn
-----END PGP SIGNATURE-----