5.8
MEDIUM
CVE-2023-20190
Cisco IOS XR Remote ACL Bypass Vulnerability
Description

A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to incorrect destination address range encoding in the compression module of an ACL that is applied to an interface of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting. There are workarounds that address this vulnerability. This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication .

INFO

Published Date :

Sept. 13, 2023, 5:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-20190 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20190.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-comp3acl-vGmp6BQ3 Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20190 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20190 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-264
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.6 from (excluding) 7.8.2 OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.6 from (excluding) 7.8.2
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (excluding) 7.3.5 OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (excluding) 7.3.5
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:ios_xr:7.9:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:ios_xr:7.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.5 from (excluding) 7.5.4 OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.5 from (excluding) 7.5.4
  • Initial Analysis by [email protected]

    Sep. 19, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-comp3acl-vGmp6BQ3 No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-comp3acl-vGmp6BQ3 Exploit, Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:h:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.5 *cpe:2.3:h:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.5 up to (excluding) 7.5.4 *cpe:2.3:h:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.6 up to (excluding) 7.8.2 *cpe:2.3:h:cisco:ios_xr:7.9:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20190 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20190 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.06%

score

0.55450

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability