cisco-sa-iox-priv-escalate-xg8zkypk
Vulnerability from csaf_cisco
Published
2023-03-22 16:00
Modified
2023-05-08 15:01
Summary
Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation Vulnerability

Notes

Summary
A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the March 2023 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2023 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74842"].
Vulnerable Products
This vulnerability affects Cisco products if they are running a vulnerable release of Cisco IOS XE Software, they have the Cisco IOx application hosting feature configured, and the hosted application is running. The Cisco IOx application hosting infrastructure is not enabled by default. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine the IOx Application Hosting Configuration To determine the Cisco IOx application hosting environment configuration in Cisco IOS XE Software, use one of the following two options: Option 1: Use the show iox-service Command To determine the status of Cisco IOx functionality, use the show iox-service command in privileged EXEC mode, as shown in the following example: Switch#show iox-service IOx Infrastructure Summary: --------------------------- IOx service (CAF) : Running IOx service (HA) : Not Running IOx service (IOxman) : Not Ready IOx service (Sec storage) : Not Running Libvirtd 5.5.0 : Running Dockerd 18.03.0 : Running Sync Status : Disabled If IOx service (CAF) is in the Running state and there is a hosted application in RUNNING state, the device is affected by this vulnerability. Option 2: Use the iox Configuration Command As an alternative, check the running configuration for the iox configuration command, as shown in the following example: Switch#show run | include iox iox Switch# If the output contains a line with only iox, as shown in the preceding example, and there is a hosted application in RUNNING state, the device is affected by this vulnerability. Determine the Hosted Application Status To determine whether hosted application is running, use the show app-hosting list command, as shown in the following example: #show app-hosting list App id State --------------------------------------------------------- app1 RUNNING app2 DEPLOYED If the output contains any application in RUNNING state, the device is affected by this vulnerability.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed the following Cisco products that support Cisco IOx are not affected by this vulnerability: 800 Series Industrial Integrated Services Routers (ISRs) Catalyst 9100 Family of Access Points (COS-APs) CGR1000 Compute Modules IC3000 Industrial Compute Gateways IR510 WPAN Industrial Routers IOS Software NX-OS Software Cisco has also confirmed that this vulnerability does not affect the following Cisco products: IOS XR Software Meraki products
Workarounds
There are no workarounds that address this vulnerability. However, as a mitigation, customers who do not want to use the Cisco IOx application hosting environment can disable IOx permanently on a device by using the no iox configuration command. While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Cisco IOS and IOS XE Software To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”). To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps: Choose which advisories the tool will search—only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or all advisories. Enter a release number—for example, 15.9(3)M2 or 17.3.3. Click Check. Only this advisory All Critical and High advisories All advisories
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory. The Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank Frederic Provost, Naima Sadoun, Mickael Dorigny, Benoit Malaboeuf, and Orange CERT-CC of Orange group for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Frederic Provost, Naima Sadoun, Mickael Dorigny, Benoit Malaboeuf, and Orange CERT-CC of Orange group for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device.\r\n\r\nThis vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the March 2023 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2023 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74842\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco products if they are running a vulnerable release of Cisco IOS XE Software, they have the Cisco IOx application hosting feature configured, and the hosted application is running. The Cisco IOx application hosting infrastructure is not enabled by default.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  Determine the IOx Application Hosting Configuration\r\n\r\nTo determine the Cisco IOx application hosting environment configuration in Cisco IOS XE Software, use one of the following two options:\r\n\r\nOption 1: Use the show iox-service Command\r\n\r\nTo determine the status of Cisco IOx functionality, use the show iox-service command in privileged EXEC mode, as shown in the following example:\r\n\r\n\r\nSwitch#show iox-service\r\nIOx Infrastructure Summary:\r\n---------------------------\r\nIOx service (CAF)              : Running\r\nIOx service (HA)               : Not Running\r\nIOx service (IOxman)           : Not Ready\r\nIOx service (Sec storage)      : Not Running\r\nLibvirtd 5.5.0                 : Running\r\nDockerd 18.03.0                : Running\r\nSync Status                    : Disabled\r\n\r\nIf IOx service (CAF) is in the Running state and there is a hosted application in RUNNING state, the device is affected by this vulnerability.\r\n\r\nOption 2: Use the iox Configuration Command\r\n\r\nAs an alternative, check the running configuration for the iox configuration command, as shown in the following example:\r\n\r\n\r\nSwitch#show run | include iox\r\niox\r\nSwitch#\r\n\r\nIf the output contains a line with only iox, as shown in the preceding example, and there is a hosted application in RUNNING state, the device is affected by this vulnerability.\r\n    Determine the Hosted Application Status\r\nTo determine whether hosted application is running, use the show app-hosting list command, as shown in the following example:\r\n\r\n\r\n#show app-hosting list\r\nApp id                                   State\r\n---------------------------------------------------------\r\napp1                                     RUNNING\r\napp2                                     DEPLOYED\r\n\r\nIf the output contains any application in RUNNING state, the device is affected by this vulnerability.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed the following Cisco products that support Cisco IOx are not affected by this vulnerability:\r\n\r\n800 Series Industrial Integrated Services Routers (ISRs)\r\nCatalyst 9100 Family of Access Points (COS-APs)\r\nCGR1000 Compute Modules\r\nIC3000 Industrial Compute Gateways\r\nIR510 WPAN Industrial Routers\r\nIOS Software\r\nNX-OS Software\r\n\r\nCisco has also confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nIOS XR Software\r\nMeraki products",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability. However, as a mitigation, customers who do not want to use the Cisco IOx application hosting environment can disable IOx permanently on a device by using the no iox configuration command.\r\n\r\nWhile this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or all advisories.\r\nEnter a release number\u2014for example, 15.9(3)M2 or 17.3.3.\r\nClick Check.\r\n\r\n       Only this advisory  All Critical and High advisories  All advisories",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Frederic Provost, Naima Sadoun, Mickael Dorigny, Benoit Malaboeuf, and Orange CERT-CC of Orange group for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: March 2023 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74842"
      },
      {
        "category": "external",
        "summary": "free software updates",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Support and Downloads page",
        "url": "https://www.cisco.com/c/en/us/support/index.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Cisco Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Security Impact Rating (SIR)",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation Vulnerability",
    "tracking": {
      "current_release_date": "2023-05-08T15:01:45+00:00",
      "generator": {
        "date": "2023-05-08T15:01:48+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-iox-priv-escalate-Xg8zkyPk",
      "initial_release_date": "2023-03-22T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-03-22T15:49:33+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2023-05-08T15:01:45+00:00",
          "number": "1.1.0",
          "summary": "Updated proof-of-concept information."
        }
      ],
      "status": "final",
      "version": "1.1.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.4.1",
                    "product": {
                      "name": "16.4.1",
                      "product_id": "CSAFPID-214051"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.4.2",
                    "product": {
                      "name": "16.4.2",
                      "product_id": "CSAFPID-217257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.4.3",
                    "product": {
                      "name": "16.4.3",
                      "product_id": "CSAFPID-231390"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.3.1",
                    "product": {
                      "name": "17.3.1",
                      "product_id": "CSAFPID-254712"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.2",
                    "product": {
                      "name": "17.3.2",
                      "product_id": "CSAFPID-277099"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.3",
                    "product": {
                      "name": "17.3.3",
                      "product_id": "CSAFPID-278019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1a",
                    "product": {
                      "name": "17.3.1a",
                      "product_id": "CSAFPID-279338"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1w",
                    "product": {
                      "name": "17.3.1w",
                      "product_id": "CSAFPID-279339"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.2a",
                    "product": {
                      "name": "17.3.2a",
                      "product_id": "CSAFPID-280555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1x",
                    "product": {
                      "name": "17.3.1x",
                      "product_id": "CSAFPID-280783"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1z",
                    "product": {
                      "name": "17.3.1z",
                      "product_id": "CSAFPID-281331"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.3a",
                    "product": {
                      "name": "17.3.3a",
                      "product_id": "CSAFPID-282017"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4",
                    "product": {
                      "name": "17.3.4",
                      "product_id": "CSAFPID-282028"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.5",
                    "product": {
                      "name": "17.3.5",
                      "product_id": "CSAFPID-282115"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4a",
                    "product": {
                      "name": "17.3.4a",
                      "product_id": "CSAFPID-284178"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.6",
                    "product": {
                      "name": "17.3.6",
                      "product_id": "CSAFPID-284331"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4b",
                    "product": {
                      "name": "17.3.4b",
                      "product_id": "CSAFPID-285326"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4c",
                    "product": {
                      "name": "17.3.4c",
                      "product_id": "CSAFPID-285327"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.5a",
                    "product": {
                      "name": "17.3.5a",
                      "product_id": "CSAFPID-286498"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.5b",
                    "product": {
                      "name": "17.3.5b",
                      "product_id": "CSAFPID-287125"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.4.1",
                    "product": {
                      "name": "17.4.1",
                      "product_id": "CSAFPID-262588"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.2",
                    "product": {
                      "name": "17.4.2",
                      "product_id": "CSAFPID-278020"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1a",
                    "product": {
                      "name": "17.4.1a",
                      "product_id": "CSAFPID-280770"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1b",
                    "product": {
                      "name": "17.4.1b",
                      "product_id": "CSAFPID-280899"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1c",
                    "product": {
                      "name": "17.4.1c",
                      "product_id": "CSAFPID-282116"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.2a",
                    "product": {
                      "name": "17.4.2a",
                      "product_id": "CSAFPID-285328"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.5.1",
                    "product": {
                      "name": "17.5.1",
                      "product_id": "CSAFPID-262590"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.5.1a",
                    "product": {
                      "name": "17.5.1a",
                      "product_id": "CSAFPID-282046"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.5.1b",
                    "product": {
                      "name": "17.5.1b",
                      "product_id": "CSAFPID-290596"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.5.1c",
                    "product": {
                      "name": "17.5.1c",
                      "product_id": "CSAFPID-292698"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.6.1",
                    "product": {
                      "name": "17.6.1",
                      "product_id": "CSAFPID-262592"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.2",
                    "product": {
                      "name": "17.6.2",
                      "product_id": "CSAFPID-282117"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1w",
                    "product": {
                      "name": "17.6.1w",
                      "product_id": "CSAFPID-284161"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1a",
                    "product": {
                      "name": "17.6.1a",
                      "product_id": "CSAFPID-284179"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1x",
                    "product": {
                      "name": "17.6.1x",
                      "product_id": "CSAFPID-284740"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.3",
                    "product": {
                      "name": "17.6.3",
                      "product_id": "CSAFPID-286409"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1y",
                    "product": {
                      "name": "17.6.1y",
                      "product_id": "CSAFPID-286477"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1z",
                    "product": {
                      "name": "17.6.1z",
                      "product_id": "CSAFPID-286544"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.3a",
                    "product": {
                      "name": "17.6.3a",
                      "product_id": "CSAFPID-286594"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.4",
                    "product": {
                      "name": "17.6.4",
                      "product_id": "CSAFPID-287087"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1z1",
                    "product": {
                      "name": "17.6.1z1",
                      "product_id": "CSAFPID-290565"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.7.1",
                    "product": {
                      "name": "17.7.1",
                      "product_id": "CSAFPID-277357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.1a",
                    "product": {
                      "name": "17.7.1a",
                      "product_id": "CSAFPID-285329"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.1b",
                    "product": {
                      "name": "17.7.1b",
                      "product_id": "CSAFPID-286410"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.2",
                    "product": {
                      "name": "17.7.2",
                      "product_id": "CSAFPID-286534"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.8.1",
                    "product": {
                      "name": "17.8.1",
                      "product_id": "CSAFPID-278023"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.8.1a",
                    "product": {
                      "name": "17.8.1a",
                      "product_id": "CSAFPID-286486"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.9.1",
                    "product": {
                      "name": "17.9.1",
                      "product_id": "CSAFPID-278025"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1w",
                    "product": {
                      "name": "17.9.1w",
                      "product_id": "CSAFPID-286802"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.2",
                    "product": {
                      "name": "17.9.2",
                      "product_id": "CSAFPID-288221"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1a",
                    "product": {
                      "name": "17.9.1a",
                      "product_id": "CSAFPID-288247"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.2a",
                    "product": {
                      "name": "17.9.2a",
                      "product_id": "CSAFPID-290675"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.9"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Software"
          },
          {
            "category": "product_family",
            "name": "Cisco IOS XE Software",
            "product": {
              "name": "Cisco IOS XE Software ",
              "product_id": "CSAFPID-93036"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20065",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd25783"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-214051",
          "CSAFPID-217257",
          "CSAFPID-231390",
          "CSAFPID-254712",
          "CSAFPID-262588",
          "CSAFPID-262590",
          "CSAFPID-262592",
          "CSAFPID-277099",
          "CSAFPID-277357",
          "CSAFPID-278019",
          "CSAFPID-278020",
          "CSAFPID-278023",
          "CSAFPID-278025",
          "CSAFPID-279338",
          "CSAFPID-279339",
          "CSAFPID-280555",
          "CSAFPID-280770",
          "CSAFPID-280783",
          "CSAFPID-280899",
          "CSAFPID-281331",
          "CSAFPID-282017",
          "CSAFPID-282028",
          "CSAFPID-282046",
          "CSAFPID-282115",
          "CSAFPID-282116",
          "CSAFPID-282117",
          "CSAFPID-284161",
          "CSAFPID-284178",
          "CSAFPID-284179",
          "CSAFPID-284331",
          "CSAFPID-284740",
          "CSAFPID-285326",
          "CSAFPID-285327",
          "CSAFPID-285328",
          "CSAFPID-285329",
          "CSAFPID-286409",
          "CSAFPID-286410",
          "CSAFPID-286477",
          "CSAFPID-286486",
          "CSAFPID-286498",
          "CSAFPID-286534",
          "CSAFPID-286544",
          "CSAFPID-286594",
          "CSAFPID-286802",
          "CSAFPID-287087",
          "CSAFPID-287125",
          "CSAFPID-288221",
          "CSAFPID-288247",
          "CSAFPID-290565",
          "CSAFPID-290596",
          "CSAFPID-290675",
          "CSAFPID-292698",
          "CSAFPID-93036"
        ]
      },
      "release_date": "2023-03-22T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-214051",
            "CSAFPID-217257",
            "CSAFPID-231390",
            "CSAFPID-254712",
            "CSAFPID-262588",
            "CSAFPID-262590",
            "CSAFPID-262592",
            "CSAFPID-277099",
            "CSAFPID-277357",
            "CSAFPID-278019",
            "CSAFPID-278020",
            "CSAFPID-278023",
            "CSAFPID-278025",
            "CSAFPID-279338",
            "CSAFPID-279339",
            "CSAFPID-280555",
            "CSAFPID-280770",
            "CSAFPID-280783",
            "CSAFPID-280899",
            "CSAFPID-281331",
            "CSAFPID-282017",
            "CSAFPID-282028",
            "CSAFPID-282046",
            "CSAFPID-282115",
            "CSAFPID-282116",
            "CSAFPID-282117",
            "CSAFPID-284161",
            "CSAFPID-284178",
            "CSAFPID-284179",
            "CSAFPID-284331",
            "CSAFPID-284740",
            "CSAFPID-285326",
            "CSAFPID-285327",
            "CSAFPID-285328",
            "CSAFPID-285329",
            "CSAFPID-286409",
            "CSAFPID-286410",
            "CSAFPID-286477",
            "CSAFPID-286486",
            "CSAFPID-286498",
            "CSAFPID-286534",
            "CSAFPID-286544",
            "CSAFPID-286594",
            "CSAFPID-286802",
            "CSAFPID-287087",
            "CSAFPID-287125",
            "CSAFPID-288221",
            "CSAFPID-288247",
            "CSAFPID-290565",
            "CSAFPID-290596",
            "CSAFPID-290675",
            "CSAFPID-292698",
            "CSAFPID-93036"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-214051",
            "CSAFPID-217257",
            "CSAFPID-231390",
            "CSAFPID-254712",
            "CSAFPID-262588",
            "CSAFPID-262590",
            "CSAFPID-262592",
            "CSAFPID-277099",
            "CSAFPID-277357",
            "CSAFPID-278019",
            "CSAFPID-278020",
            "CSAFPID-278023",
            "CSAFPID-278025",
            "CSAFPID-279338",
            "CSAFPID-279339",
            "CSAFPID-280555",
            "CSAFPID-280770",
            "CSAFPID-280783",
            "CSAFPID-280899",
            "CSAFPID-281331",
            "CSAFPID-282017",
            "CSAFPID-282028",
            "CSAFPID-282046",
            "CSAFPID-282115",
            "CSAFPID-282116",
            "CSAFPID-282117",
            "CSAFPID-284161",
            "CSAFPID-284178",
            "CSAFPID-284179",
            "CSAFPID-284331",
            "CSAFPID-284740",
            "CSAFPID-285326",
            "CSAFPID-285327",
            "CSAFPID-285328",
            "CSAFPID-285329",
            "CSAFPID-286409",
            "CSAFPID-286410",
            "CSAFPID-286477",
            "CSAFPID-286486",
            "CSAFPID-286498",
            "CSAFPID-286534",
            "CSAFPID-286544",
            "CSAFPID-286594",
            "CSAFPID-286802",
            "CSAFPID-287087",
            "CSAFPID-287125",
            "CSAFPID-288221",
            "CSAFPID-288247",
            "CSAFPID-290565",
            "CSAFPID-290596",
            "CSAFPID-290675",
            "CSAFPID-292698",
            "CSAFPID-93036"
          ]
        }
      ],
      "title": "Cisco IOx Applicaiton Hosting Envrionment Privielege Escalation Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...