4.6
MEDIUM
CVE-2023-20064
"Cisco GRUB Console File Disclosure"
Description

A vulnerability in the GRand Unified Bootloader (GRUB) for Cisco IOS XR Software could allow an unauthenticated attacker with physical access to the device to view sensitive files on the console using the GRUB bootloader command line. This vulnerability is due to the inclusion of unnecessary commands within the GRUB environment that allow sensitive files to be viewed. An attacker could exploit this vulnerability by being connected to the console port of the Cisco IOS XR device when the device is power-cycled. A successful exploit could allow the attacker to view sensitive files that could be used to conduct additional attacks against the device.

INFO

Published Date :

March 9, 2023, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 4:05 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2023-20064 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20064.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-load-infodisc-9rdOr5Fq Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20064 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20064 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Mar. 16, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-load-infodisc-9rdOr5Fq No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-load-infodisc-9rdOr5Fq Vendor Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 7.9.1 OR cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.1 OR cpe:2.3:h:cisco:nc57-18dd-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nc57-24dd:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nc57-36h-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nc57-36h6d-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540_fronthaul:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_57b1-5dse-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_57b1-6d24-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_57c1-48q6-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_57c3-mod-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_57c3-mods-sys:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 7.7.1 OR cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20064 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20064 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26468

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability