8.8
HIGH
CVE-2023-20046
Cisco StarOS Software SSH Key-based Authentication Privilege Escalation Vulnerability
Description

A vulnerability in the key-based SSH authentication feature of Cisco StarOS Software could allow an authenticated, remote attacker to elevate privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied credentials. An attacker could exploit this vulnerability by sending a valid low-privileged SSH key to an affected device from a host that has an IP address that is configured as the source for a high-privileged user account. A successful exploit could allow the attacker to log in to the affected device through SSH as a high-privileged user. There are workarounds that address this vulnerability.

INFO

Published Date :

May 9, 2023, 6:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-20046 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco staros
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20046.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-ssh-privesc-BmWeJC3h Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20046 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20046 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Removed Reference Cisco Systems, Inc. https://github.com/orangecertcc/security-research/security/advisories/GHSA-j7p3-gjw6-pp4r
    Added CWE Cisco Systems, Inc. CWE-289
  • Initial Analysis by [email protected]

    May. 17, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/orangecertcc/security-research/security/advisories/GHSA-j7p3-gjw6-pp4r No Types Assigned https://github.com/orangecertcc/security-research/security/advisories/GHSA-j7p3-gjw6-pp4r Third Party Advisory
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-ssh-privesc-BmWeJC3h No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-ssh-privesc-BmWeJC3h Vendor Advisory
    Added CWE NIST CWE-522
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions up to (excluding) 21.22.14 *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.23.0 up to (excluding) 21.23.31 *cpe:2.3:o:cisco:staros:21.23.n:*:*:*:*:*:*:* *cpe:2.3:o:cisco:staros:21.24:*:*:*:*:*:*:* *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.25.0 up to (excluding) 21.25.15 *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.26.0 up to (excluding) 21.26.17 *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.27.0 up to (excluding) 21.27.6 *cpe:2.3:o:cisco:staros:21.27.m:*:*:*:*:*:*:* *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.28.0 up to (excluding) 21.28.3 *cpe:2.3:o:cisco:staros:21.28.m:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_5000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_5500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_5700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vpc-di:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vpc-si:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20046 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.06%

score

0.47091

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability