-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1715
        Cisco Access Point Software Command Injection Vulnerability
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Catalyst Series APs
                   Aironet Series APs
                   Embedded Services APs
                   Integrated APs
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20097  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironetap-cmdinj-6bjT4FL8

Comment: CVSS (Max):  4.6 CVE-2023-20097 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Access Point Software Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-aironetap-cmdinj-6bjT4FL8
First Published: 2023 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwc70131
CVE Names:       CVE-2023-20097

Summary

  o A vulnerability in Cisco access points (AP) software could allow an
    authenticated, local attacker to inject arbitrary commands and execute them
    with root privileges.

    This vulnerability is due to improper input validation of commands that are
    issued from a wireless controller to an AP. An attacker with Administrator 
    access to the CLI of the controller could exploit this vulnerability by
    issuing a command with crafted arguments. A successful exploit could allow
    the attacker to gain full root access on the AP.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironetap-cmdinj-6bjT4FL8

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable software release in the default
    configuration:

       6300 Series Embedded Services APs
       Aironet 1540 Series APs
       Aironet 1560 Series APs
       Aironet 1800 Series APs
       Aironet 2800 Series APs
       Aironet 3800 Series APs
       Aironet 4800 APs
       Catalyst 9100 APs
       Catalyst IW6300 Heavy Duty Series APs
       Catalyst IW9165 Heavy Duty Series
       Catalyst IW9165 Rugged Series
       Catalyst IW9167 Heavy Duty Series
       Integrated AP on 1100 Integrated Services Routers

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any Cisco
    access points that are not listed in the Vulnerable Products section of
    this advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    In the following tables, the left column lists Cisco software releases. The
    right column indicates whether a release is affected by the vulnerability
    that is described in this advisory and the first release that includes the
    fix for this vulnerability. Customers are advised to upgrade to an
    appropriate fixed software release as indicated in this section.

    APs Managed by Wireless LAN Controller or Mobility Express

    Cisco Wireless LAN Controller Software Release  First Fixed Release
    8.9 and earlier                                 Migrate to a fixed release.
    8.10                                            8.10.181.0 ^1

    1. Release 8.10.181.0 has been deferred. Cisco recommends upgrading to
    Release 8.10.183.0.

    APs Managed by Catalyst 9800 Wireless Controller or Embedded Wireless
    Controller

    Cisco IOS XE Software Release for Wireless LAN     First Fixed Release
    Controllers
    16.12                                              16.12.8
    17.1                                               Migrate to a fixed
                                                       release.
    17.2                                               Migrate to a fixed
                                                       release.
    17.3                                               17.3.6
    17.4                                               Migrate to a fixed
                                                       release.
    17.5                                               Migrate to a fixed
                                                       release.
    17.6                                               17.6.5
    17.8                                               Migrate to a fixed
                                                       release.
    17.9                                               17.9.2
    17.10                                              Not vulnerable.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found by Matthew Street of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironetap-cmdinj-6bjT4FL8

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-MAR-22  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=GYIN
-----END PGP SIGNATURE-----