8.8
HIGH
CVE-2023-20076
"Cisco IOx Remote Root Command Execution"
Description

A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system. This vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an application. An attacker could exploit this vulnerability by deploying and activating an application in the Cisco IOx application hosting environment with a crafted activation payload file. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying host operating system.

INFO

Published Date :

Feb. 12, 2023, 4:15 a.m.

Last Modified :

Nov. 7, 2023, 4:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-20076 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
2 Cisco ios
3 Cisco iox
4 Cisco cgr1000_firmware
5 Cisco ir510_wpan_firmware
6 Cisco ic3000_industrial_compute_gateway
7 Cisco cgr1240_firmware
8 Cisco 829_industrial_integrated_services_router_firmware
9 Cisco 807_industrial_integrated_services_router_firmware
10 Cisco 809_industrial_integrated_services_router_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20076.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-8whGn5dL Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20076 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20076 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Apr. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Removed CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Removed CVSS V3.1 Reason PR-Attacker as "user"
    Added CWE Cisco Systems, Inc. CWE-233
  • Initial Analysis by [email protected]

    Feb. 22, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-8whGn5dL No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-8whGn5dL Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:h:cisco:ic3000_industrial_compute_gateway:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.2
    Added CPE Configuration OR *cpe:2.3:a:cisco:iox:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (excluding) 17.6.5 *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions from (including) 17.9.0 up to (excluding) 17.9.2 *cpe:2.3:o:cisco:ios_xe:17.10.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:cgr1240_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.16.0.1 OR cpe:2.3:h:cisco:cgr1240:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:cgr1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.16.0.1 OR cpe:2.3:h:cisco:cgr1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ir510_wpan_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.0.1 OR cpe:2.3:h:cisco:ir510_wpan:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.9\(3\) *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m:*:*:*:*:*:*:* *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m6a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m6b:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:829_industrial_integrated_services_router:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.9\(3\) *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m:*:*:*:*:*:*:* *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m6a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m6b:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:807_industrial_integrated_services_router:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.9\(3\) *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m:*:*:*:*:*:*:* *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m6a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m6b:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:809_industrial_integrated_services_router:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20076 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} 0.13%

score

0.74833

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability