Lucene search

K
cveCiscoCVE-2023-20235
HistoryOct 04, 2023 - 5:15 p.m.

CVE-2023-20235

2023-10-0417:15:09
CWE-269
CWE-552
cisco
web.nvd.nist.gov
73
cisco
iox
vulnerability
on-device
application development
cisco ios xe software
docker
cli
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

33.5%

A vulnerability in the on-device application development workflow feature for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an authenticated, remote attacker to access the underlying operating system as the root user.

This vulnerability exists because Docker containers with the privileged runtime option are not blocked when they are in application development mode. An attacker could exploit this vulnerability by using the Docker CLI to access an affected device. The application development workflow is meant to be used only on development systems and not in production systems.

Affected configurations

Nvd
Vulners
Node
ciscoios_xeRange<17.3.1
AND
ciscocatalyst_ie3200_rugged_switchMatch-
OR
ciscocatalyst_ie3300_rugged_switchMatch-
OR
ciscocatalyst_ie3400_rugged_switchMatch-
OR
ciscocatalyst_ir1101Match-
OR
ciscocatalyst_ir1821-k9Match-
OR
ciscocatalyst_ir1831-k9Match-
OR
ciscocatalyst_ir1833-k9Match-
OR
ciscocatalyst_ir1835-k9Match-
OR
ciscocatalyst_ir8140h-k9Match-
OR
ciscocatalyst_ir8140h-p-k9Match-
OR
ciscocatalyst_ir8340-k9Match-
OR
ciscoess-3300-24t-con-aMatch-
OR
ciscoess-3300-24t-con-eMatch-
OR
ciscoess-3300-24t-ncp-aMatch-
OR
ciscoess-3300-24t-ncp-eMatch-
OR
ciscoess-3300-con-aMatch-
OR
ciscoess-3300-con-eMatch-
OR
ciscoess-3300-ncp-aMatch-
OR
ciscoess-3300-ncp-eMatch-
VendorProductVersionCPE
ciscoios_xe*cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
ciscocatalyst_ie3200_rugged_switch-cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*
ciscocatalyst_ie3300_rugged_switch-cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*
ciscocatalyst_ie3400_rugged_switch-cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*
ciscocatalyst_ir1101-cpe:2.3:h:cisco:catalyst_ir1101:-:*:*:*:*:*:*:*
ciscocatalyst_ir1821-k9-cpe:2.3:h:cisco:catalyst_ir1821-k9:-:*:*:*:*:*:*:*
ciscocatalyst_ir1831-k9-cpe:2.3:h:cisco:catalyst_ir1831-k9:-:*:*:*:*:*:*:*
ciscocatalyst_ir1833-k9-cpe:2.3:h:cisco:catalyst_ir1833-k9:-:*:*:*:*:*:*:*
ciscocatalyst_ir1835-k9-cpe:2.3:h:cisco:catalyst_ir1835-k9:-:*:*:*:*:*:*:*
ciscocatalyst_ir8140h-k9-cpe:2.3:h:cisco:catalyst_ir8140h-k9:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco IOS XE Software",
    "versions": [
      {
        "version": "17.3.1",
        "status": "affected"
      },
      {
        "version": "17.3.2",
        "status": "affected"
      },
      {
        "version": "17.3.3",
        "status": "affected"
      },
      {
        "version": "17.3.1a",
        "status": "affected"
      },
      {
        "version": "17.3.1w",
        "status": "affected"
      },
      {
        "version": "17.3.2a",
        "status": "affected"
      },
      {
        "version": "17.3.1x",
        "status": "affected"
      },
      {
        "version": "17.3.1z",
        "status": "affected"
      },
      {
        "version": "17.3.4",
        "status": "affected"
      },
      {
        "version": "17.3.5",
        "status": "affected"
      },
      {
        "version": "17.3.4a",
        "status": "affected"
      },
      {
        "version": "17.3.6",
        "status": "affected"
      },
      {
        "version": "17.3.4b",
        "status": "affected"
      },
      {
        "version": "17.3.4c",
        "status": "affected"
      },
      {
        "version": "17.3.5a",
        "status": "affected"
      },
      {
        "version": "17.3.5b",
        "status": "affected"
      },
      {
        "version": "17.3.7",
        "status": "affected"
      },
      {
        "version": "17.4.1",
        "status": "affected"
      },
      {
        "version": "17.4.2",
        "status": "affected"
      },
      {
        "version": "17.4.1a",
        "status": "affected"
      },
      {
        "version": "17.4.1b",
        "status": "affected"
      },
      {
        "version": "17.4.2a",
        "status": "affected"
      },
      {
        "version": "17.5.1",
        "status": "affected"
      },
      {
        "version": "17.5.1a",
        "status": "affected"
      },
      {
        "version": "17.5.1b",
        "status": "affected"
      },
      {
        "version": "17.5.1c",
        "status": "affected"
      },
      {
        "version": "17.6.1",
        "status": "affected"
      },
      {
        "version": "17.6.2",
        "status": "affected"
      },
      {
        "version": "17.6.1w",
        "status": "affected"
      },
      {
        "version": "17.6.1a",
        "status": "affected"
      },
      {
        "version": "17.6.1x",
        "status": "affected"
      },
      {
        "version": "17.6.3",
        "status": "affected"
      },
      {
        "version": "17.6.1y",
        "status": "affected"
      },
      {
        "version": "17.6.1z",
        "status": "affected"
      },
      {
        "version": "17.6.3a",
        "status": "affected"
      },
      {
        "version": "17.6.4",
        "status": "affected"
      },
      {
        "version": "17.6.1z1",
        "status": "affected"
      },
      {
        "version": "17.6.5",
        "status": "affected"
      },
      {
        "version": "17.6.5a",
        "status": "affected"
      },
      {
        "version": "17.7.1",
        "status": "affected"
      },
      {
        "version": "17.7.1a",
        "status": "affected"
      },
      {
        "version": "17.7.1b",
        "status": "affected"
      },
      {
        "version": "17.7.2",
        "status": "affected"
      },
      {
        "version": "17.10.1",
        "status": "affected"
      },
      {
        "version": "17.10.1a",
        "status": "affected"
      },
      {
        "version": "17.10.1b",
        "status": "affected"
      },
      {
        "version": "17.8.1",
        "status": "affected"
      },
      {
        "version": "17.8.1a",
        "status": "affected"
      },
      {
        "version": "17.9.1",
        "status": "affected"
      },
      {
        "version": "17.9.1w",
        "status": "affected"
      },
      {
        "version": "17.9.2",
        "status": "affected"
      },
      {
        "version": "17.9.1a",
        "status": "affected"
      },
      {
        "version": "17.9.1x",
        "status": "affected"
      },
      {
        "version": "17.9.1y",
        "status": "affected"
      },
      {
        "version": "17.9.3",
        "status": "affected"
      },
      {
        "version": "17.9.2a",
        "status": "affected"
      },
      {
        "version": "17.9.1x1",
        "status": "affected"
      },
      {
        "version": "17.9.3a",
        "status": "affected"
      },
      {
        "version": "17.9.4",
        "status": "affected"
      },
      {
        "version": "17.9.1y1",
        "status": "affected"
      },
      {
        "version": "17.9.4a",
        "status": "affected"
      },
      {
        "version": "17.11.1",
        "status": "affected"
      },
      {
        "version": "17.11.1a",
        "status": "affected"
      },
      {
        "version": "17.12.1",
        "status": "affected"
      },
      {
        "version": "17.12.1a",
        "status": "affected"
      },
      {
        "version": "17.11.99SW",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

33.5%

Related for CVE-2023-20235