Lucene search

K
cveCiscoCVE-2023-20190
HistorySep 13, 2023 - 5:15 p.m.

CVE-2023-20190

2023-09-1317:15:09
CWE-264
CWE-863
cisco
web.nvd.nist.gov
48
vulnerability
cisco
ios
xr
software
acl
bypass
protection
attack
remote
exploit
security
nvd
cve-2023-20190

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.002

Percentile

55.5%

A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device.

This vulnerability is due to incorrect destination address range encoding in the compression module of an ACL that is applied to an interface of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting.

There are workarounds that address this vulnerability.

This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication .

Affected configurations

Nvd
Vulners
Node
ciscoios_xrRange<7.3.5
OR
ciscoios_xrRange7.57.5.4
OR
ciscoios_xrRange7.67.8.2
OR
ciscoios_xrMatch7.9
VendorProductVersionCPE
ciscoios_xr*cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*
ciscoios_xr7.9cpe:2.3:o:cisco:ios_xr:7.9:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco IOS XR Software",
    "versions": [
      {
        "version": "5.2.0",
        "status": "affected"
      },
      {
        "version": "5.2.1",
        "status": "affected"
      },
      {
        "version": "5.2.2",
        "status": "affected"
      },
      {
        "version": "5.2.4",
        "status": "affected"
      },
      {
        "version": "5.2.3",
        "status": "affected"
      },
      {
        "version": "5.2.5",
        "status": "affected"
      },
      {
        "version": "5.2.47",
        "status": "affected"
      },
      {
        "version": "5.3.0",
        "status": "affected"
      },
      {
        "version": "5.3.1",
        "status": "affected"
      },
      {
        "version": "5.3.2",
        "status": "affected"
      },
      {
        "version": "5.3.3",
        "status": "affected"
      },
      {
        "version": "5.3.4",
        "status": "affected"
      },
      {
        "version": "6.0.0",
        "status": "affected"
      },
      {
        "version": "6.0.1",
        "status": "affected"
      },
      {
        "version": "6.0.2",
        "status": "affected"
      },
      {
        "version": "6.1.1",
        "status": "affected"
      },
      {
        "version": "6.1.2",
        "status": "affected"
      },
      {
        "version": "6.1.3",
        "status": "affected"
      },
      {
        "version": "6.1.4",
        "status": "affected"
      },
      {
        "version": "6.1.12",
        "status": "affected"
      },
      {
        "version": "6.1.22",
        "status": "affected"
      },
      {
        "version": "6.1.32",
        "status": "affected"
      },
      {
        "version": "6.1.36",
        "status": "affected"
      },
      {
        "version": "6.1.42",
        "status": "affected"
      },
      {
        "version": "6.2.1",
        "status": "affected"
      },
      {
        "version": "6.2.2",
        "status": "affected"
      },
      {
        "version": "6.2.3",
        "status": "affected"
      },
      {
        "version": "6.2.25",
        "status": "affected"
      },
      {
        "version": "6.2.11",
        "status": "affected"
      },
      {
        "version": "6.3.2",
        "status": "affected"
      },
      {
        "version": "6.3.3",
        "status": "affected"
      },
      {
        "version": "6.3.15",
        "status": "affected"
      },
      {
        "version": "6.4.1",
        "status": "affected"
      },
      {
        "version": "6.4.2",
        "status": "affected"
      },
      {
        "version": "6.4.3",
        "status": "affected"
      },
      {
        "version": "6.5.1",
        "status": "affected"
      },
      {
        "version": "6.5.2",
        "status": "affected"
      },
      {
        "version": "6.5.3",
        "status": "affected"
      },
      {
        "version": "6.5.25",
        "status": "affected"
      },
      {
        "version": "6.5.26",
        "status": "affected"
      },
      {
        "version": "6.5.28",
        "status": "affected"
      },
      {
        "version": "6.5.29",
        "status": "affected"
      },
      {
        "version": "6.5.32",
        "status": "affected"
      },
      {
        "version": "6.5.33",
        "status": "affected"
      },
      {
        "version": "6.6.2",
        "status": "affected"
      },
      {
        "version": "6.6.3",
        "status": "affected"
      },
      {
        "version": "6.6.25",
        "status": "affected"
      },
      {
        "version": "6.6.4",
        "status": "affected"
      },
      {
        "version": "7.0.1",
        "status": "affected"
      },
      {
        "version": "7.0.2",
        "status": "affected"
      },
      {
        "version": "7.0.12",
        "status": "affected"
      },
      {
        "version": "7.0.14",
        "status": "affected"
      },
      {
        "version": "7.1.1",
        "status": "affected"
      },
      {
        "version": "7.1.15",
        "status": "affected"
      },
      {
        "version": "7.1.2",
        "status": "affected"
      },
      {
        "version": "7.1.3",
        "status": "affected"
      },
      {
        "version": "6.7.1",
        "status": "affected"
      },
      {
        "version": "6.7.2",
        "status": "affected"
      },
      {
        "version": "6.7.3",
        "status": "affected"
      },
      {
        "version": "6.7.4",
        "status": "affected"
      },
      {
        "version": "7.2.0",
        "status": "affected"
      },
      {
        "version": "7.2.1",
        "status": "affected"
      },
      {
        "version": "7.2.2",
        "status": "affected"
      },
      {
        "version": "7.3.1",
        "status": "affected"
      },
      {
        "version": "7.3.15",
        "status": "affected"
      },
      {
        "version": "7.3.2",
        "status": "affected"
      },
      {
        "version": "7.3.3",
        "status": "affected"
      },
      {
        "version": "7.4.1",
        "status": "affected"
      },
      {
        "version": "7.4.2",
        "status": "affected"
      },
      {
        "version": "6.8.1",
        "status": "affected"
      },
      {
        "version": "6.8.2",
        "status": "affected"
      },
      {
        "version": "7.5.1",
        "status": "affected"
      },
      {
        "version": "7.5.3",
        "status": "affected"
      },
      {
        "version": "7.5.2",
        "status": "affected"
      },
      {
        "version": "7.6.1",
        "status": "affected"
      },
      {
        "version": "7.6.2",
        "status": "affected"
      },
      {
        "version": "7.7.1",
        "status": "affected"
      },
      {
        "version": "7.7.2",
        "status": "affected"
      },
      {
        "version": "6.9.1",
        "status": "affected"
      },
      {
        "version": "6.9.2",
        "status": "affected"
      },
      {
        "version": "7.8.1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.002

Percentile

55.5%

Related for CVE-2023-20190