6.5
MEDIUM
CVE-2023-20016
"Cisco UCS Manager/FXOS Static Key Encryption Weakness"
Description

A vulnerability in the backup configuration feature of Cisco UCS Manager Software and in the configuration export feature of Cisco FXOS Software could allow an unauthenticated attacker with access to a backup file to decrypt sensitive information stored in the full state and configuration backup files. This vulnerability is due to a weakness in the encryption method used for the backup function. An attacker could exploit this vulnerability by leveraging a static key used for the backup configuration feature. A successful exploit could allow the attacker to decrypt sensitive information that is stored in full state and configuration backup files, such as local user credentials, authentication server passwords, Simple Network Management Protocol (SNMP) community names, and other credentials.

INFO

Published Date :

Feb. 23, 2023, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 4:05 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.0
Public PoC/Exploit Available at Github

CVE-2023-20016 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-20016 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco fxos
2 Cisco unified_computing_system
3 Cisco ucs_central_software
4 Cisco ucs_6536_firmware
5 Cisco ucs_64108_firmware
6 Cisco ucs_6454_firmware
7 Cisco ucs_6200_firmware
8 Cisco ucs_6248up_firmware
9 Cisco ucs_6296up_firmware
10 Cisco ucs_6300_firmware
11 Cisco ucs_6324_firmware
12 Cisco ucs_6332_firmware
13 Cisco ucs_6332-16up_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20016.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Decrypt Cisco UCS configuration files

Python

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2023, 10:51 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20016 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20016 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Mar. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA Vendor Advisory
    Added CWE NIST CWE-330
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.2\(3c\) *cpe:2.3:o:cisco:ucs_6536_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6536:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.2\(3c\) *cpe:2.3:o:cisco:ucs_64108_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.2\(3c\) *cpe:2.3:o:cisco:ucs_6454_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.2\(3c\) *cpe:2.3:o:cisco:ucs_6200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.2\(3c\) *cpe:2.3:o:cisco:ucs_6248up_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.2\(3c\) *cpe:2.3:o:cisco:ucs_6296up_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.2\(3c\) *cpe:2.3:o:cisco:ucs_6300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.2\(3c\) *cpe:2.3:o:cisco:ucs_6324_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.2\(3c\) *cpe:2.3:o:cisco:ucs_6332_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.2\(3c\) *cpe:2.3:o:cisco:ucs_6332-16up_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1 OR cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-44_x_3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20016 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20016 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability