CVE-2023-20136
Vulnerability from cvelistv5
Published
2023-06-28 00:00
Modified
2024-08-02 08:57
Summary
A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials. This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels.
Impacted products
CiscoCisco Secure Workload
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:36.064Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-csw-auth-openapi-kTndjdNX",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Secure Workload",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "1.102.21"
            },
            {
              "status": "affected",
              "version": "1.103.1.12"
            },
            {
              "status": "affected",
              "version": "2.0.1.34"
            },
            {
              "status": "affected",
              "version": "2.0.2.20"
            },
            {
              "status": "affected",
              "version": "2.1.1.29"
            },
            {
              "status": "affected",
              "version": "2.1.1.31"
            },
            {
              "status": "affected",
              "version": "2.1.1.33"
            },
            {
              "status": "affected",
              "version": "2.2.1.34"
            },
            {
              "status": "affected",
              "version": "2.2.1.35"
            },
            {
              "status": "affected",
              "version": "2.2.1.39"
            },
            {
              "status": "affected",
              "version": "2.2.1.41"
            },
            {
              "status": "affected",
              "version": "2.3.1.41"
            },
            {
              "status": "affected",
              "version": "2.3.1.45"
            },
            {
              "status": "affected",
              "version": "2.3.1.49"
            },
            {
              "status": "affected",
              "version": "2.3.1.50"
            },
            {
              "status": "affected",
              "version": "2.3.1.51"
            },
            {
              "status": "affected",
              "version": "2.3.1.52"
            },
            {
              "status": "affected",
              "version": "2.3.1.53"
            },
            {
              "status": "affected",
              "version": "3.1.1.53"
            },
            {
              "status": "affected",
              "version": "3.1.1.54"
            },
            {
              "status": "affected",
              "version": "3.1.1.55"
            },
            {
              "status": "affected",
              "version": "3.1.1.59"
            },
            {
              "status": "affected",
              "version": "3.1.1.61"
            },
            {
              "status": "affected",
              "version": "3.1.1.65"
            },
            {
              "status": "affected",
              "version": "3.1.1.67"
            },
            {
              "status": "affected",
              "version": "3.1.1.70"
            },
            {
              "status": "affected",
              "version": "3.2.1.18"
            },
            {
              "status": "affected",
              "version": "3.2.1.19"
            },
            {
              "status": "affected",
              "version": "3.2.1.20"
            },
            {
              "status": "affected",
              "version": "3.2.1.28"
            },
            {
              "status": "affected",
              "version": "3.2.1.31"
            },
            {
              "status": "affected",
              "version": "3.2.1.32"
            },
            {
              "status": "affected",
              "version": "3.2.1.33"
            },
            {
              "status": "affected",
              "version": "3.3.2.12"
            },
            {
              "status": "affected",
              "version": "3.3.2.16"
            },
            {
              "status": "affected",
              "version": "3.3.2.2"
            },
            {
              "status": "affected",
              "version": "3.3.2.23"
            },
            {
              "status": "affected",
              "version": "3.3.2.28"
            },
            {
              "status": "affected",
              "version": "3.3.2.33"
            },
            {
              "status": "affected",
              "version": "3.3.2.35"
            },
            {
              "status": "affected",
              "version": "3.3.2.42"
            },
            {
              "status": "affected",
              "version": "3.3.2.5"
            },
            {
              "status": "affected",
              "version": "3.3.2.50"
            },
            {
              "status": "affected",
              "version": "3.3.2.53"
            },
            {
              "status": "affected",
              "version": "3.4.1.1"
            },
            {
              "status": "affected",
              "version": "3.4.1.14"
            },
            {
              "status": "affected",
              "version": "3.4.1.19"
            },
            {
              "status": "affected",
              "version": "3.4.1.20"
            },
            {
              "status": "affected",
              "version": "3.4.1.28"
            },
            {
              "status": "affected",
              "version": "3.4.1.34"
            },
            {
              "status": "affected",
              "version": "3.4.1.35"
            },
            {
              "status": "affected",
              "version": "3.4.1.6"
            },
            {
              "status": "affected",
              "version": "3.4.1.40"
            },
            {
              "status": "affected",
              "version": "3.5.1.1"
            },
            {
              "status": "affected",
              "version": "3.5.1.17"
            },
            {
              "status": "affected",
              "version": "3.5.1.2"
            },
            {
              "status": "affected",
              "version": "3.5.1.20"
            },
            {
              "status": "affected",
              "version": "3.5.1.23"
            },
            {
              "status": "affected",
              "version": "3.5.1.30"
            },
            {
              "status": "affected",
              "version": "3.5.1.31"
            },
            {
              "status": "affected",
              "version": "3.5.1.37"
            },
            {
              "status": "affected",
              "version": "3.6.1.17"
            },
            {
              "status": "affected",
              "version": "3.6.1.21"
            },
            {
              "status": "affected",
              "version": "3.6.1.36"
            },
            {
              "status": "affected",
              "version": "3.6.1.47"
            },
            {
              "status": "affected",
              "version": "3.6.1.5"
            },
            {
              "status": "affected",
              "version": "3.6.1.52"
            },
            {
              "status": "affected",
              "version": "3.7.1.22"
            },
            {
              "status": "affected",
              "version": "3.7.1.5"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials.\r\n\r This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-648",
              "description": "Incorrect Use of Privileged APIs",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:48.042Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-csw-auth-openapi-kTndjdNX",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX"
        }
      ],
      "source": {
        "advisory": "cisco-sa-csw-auth-openapi-kTndjdNX",
        "defects": [
          "CSCwe74218"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20136",
    "datePublished": "2023-06-28T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-08-02T08:57:36.064Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-20136\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2023-06-28T15:15:09.820\",\"lastModified\":\"2024-01-25T17:15:31.577\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials.\\r\\n\\r This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-648\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_workload:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.7.1.40\",\"matchCriteriaId\":\"307B42DF-41FC-43B7-B811-14A6B008906E\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.