12246141487?profile=RESIZE_400x**Critical** 
Advisory ID:
cisco-sa-cer-priv-esc-B9t3hqk9

First Published:
2023 October 4 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCwh34565

CVSS Score:
Base 9.8

CVE-2023-20101

 Download CSAF

 Download CVRF

 Email

Summary - A vulnerability in Cisco Emergency Responder could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted.[1]  This vulnerability is due to static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system.  A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user.  Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9

Affected Products - Vulnerable Products

This vulnerability affects only Cisco Emergency Responder Release 12.5(1)SU4.

Products Confirmed Not Vulnerable - Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Workarounds - There are no workarounds that address this vulnerability.

Fixed Software - Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco directly or through a Cisco-authorized reseller or partner. This will usually be a maintenance upgrade to previously purchased software. Free security software updates do not entitle customers to a new license, additional software feature sets, or major revision upgrades.

The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts - Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases - The left column lists Cisco software releases in the following table. The center column indicates which releases are affected by the vulnerability described in this advisory.  The right column indicates whether a release is affected by this vulnerability and the first release includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release, as indicated in this section.

Cisco Emergency Responder Release

First Vulnerable Release

First Fixed Release

11.5(1) and earlier

Not vulnerable

Not vulnerable

12.5(1)

12.5(1)SU41

12.5(1)SU5
ciscocm.CSCwh34565_PRIVILEGED_ACCESS_DISABLE.k4.cop.sha512

14

Not vulnerable

Not vulnerable

  1. This vulnerability affects only Release 12.5(1)SU4. Other releases are not impacted. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed-release information that is documented in this advisory.

Exploitation and Public Announcements - The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source - This vulnerability was found during internal security testing.

URL

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9

Revision History

 

Version

Description

Section

Status

Date

1.0

Initial public release.

-

Final

2023-OCT-04

 

This article is presented at no charge for educational and informational purposes only.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization and has reported extensively on AI technology.  For questions, comments, or assistance, please get in touch with the office directly at 1-844-492-7225 or feedback@redskyalliance.com    

Weekly Cyber Intelligence Briefings:

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5993554863383553632

 

[1] https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!