First published: Sun Feb 12 2023(Updated: )
A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system. This vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an application. An attacker could exploit this vulnerability by deploying and activating an application in the Cisco IOx application hosting environment with a crafted activation payload file. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying host operating system.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IC3000 Industrial Compute Gateway | <1.4.2 | |
Cisco IOx | ||
Cisco IOS XE | <17.6.5 | |
Cisco IOS XE | >=17.9.0<17.9.2 | |
Cisco IOS XE | =17.10.0 | |
Cisco Cgr1240 Firmware | <1.16.0.1 | |
Cisco Cgr1240 | ||
Cisco Cgr1000 Firmware | <1.16.0.1 | |
Cisco Cgr1000 | ||
Cisco Ir510 Wpan Firmware | <1.10.0.1 | |
Cisco Ir510 Wpan | ||
Cisco 829 Industrial Integrated Services Router Firmware | <15.9\(3\) | |
Cisco 829 Industrial Integrated Services Router Firmware | =15.9\(3\)m | |
Cisco 829 Industrial Integrated Services Router Firmware | =15.9\(3\)m1 | |
Cisco 829 Industrial Integrated Services Router Firmware | =15.9\(3\)m2 | |
Cisco 829 Industrial Integrated Services Router Firmware | =15.9\(3\)m2a | |
Cisco 829 Industrial Integrated Services Router Firmware | =15.9\(3\)m3 | |
Cisco 829 Industrial Integrated Services Router Firmware | =15.9\(3\)m4 | |
Cisco 829 Industrial Integrated Services Router Firmware | =15.9\(3\)m4a | |
Cisco 829 Industrial Integrated Services Router Firmware | =15.9\(3\)m5 | |
Cisco 829 Industrial Integrated Services Router Firmware | =15.9\(3\)m6a | |
Cisco 829 Industrial Integrated Services Router Firmware | =15.9\(3\)m6b | |
Cisco 829 Industrial Integrated Services Router | ||
Cisco 807 Industrial Integrated Services Router Firmware | <15.9\(3\) | |
Cisco 807 Industrial Integrated Services Router Firmware | =15.9\(3\)m | |
Cisco 807 Industrial Integrated Services Router Firmware | =15.9\(3\)m1 | |
Cisco 807 Industrial Integrated Services Router Firmware | =15.9\(3\)m2 | |
Cisco 807 Industrial Integrated Services Router Firmware | =15.9\(3\)m2a | |
Cisco 807 Industrial Integrated Services Router Firmware | =15.9\(3\)m3 | |
Cisco 807 Industrial Integrated Services Router Firmware | =15.9\(3\)m4 | |
Cisco 807 Industrial Integrated Services Router Firmware | =15.9\(3\)m4a | |
Cisco 807 Industrial Integrated Services Router Firmware | =15.9\(3\)m5 | |
Cisco 807 Industrial Integrated Services Router Firmware | =15.9\(3\)m6a | |
Cisco 807 Industrial Integrated Services Router Firmware | =15.9\(3\)m6b | |
Cisco 807 Industrial Integrated Services Router | ||
Cisco 809 Industrial Integrated Services Router Firmware | <15.9\(3\) | |
Cisco 809 Industrial Integrated Services Router Firmware | =15.9\(3\)m | |
Cisco 809 Industrial Integrated Services Router Firmware | =15.9\(3\)m1 | |
Cisco 809 Industrial Integrated Services Router Firmware | =15.9\(3\)m2 | |
Cisco 809 Industrial Integrated Services Router Firmware | =15.9\(3\)m2a | |
Cisco 809 Industrial Integrated Services Router Firmware | =15.9\(3\)m3 | |
Cisco 809 Industrial Integrated Services Router Firmware | =15.9\(3\)m4 | |
Cisco 809 Industrial Integrated Services Router Firmware | =15.9\(3\)m4a | |
Cisco 809 Industrial Integrated Services Router Firmware | =15.9\(3\)m5 | |
Cisco 809 Industrial Integrated Services Router Firmware | =15.9\(3\)m6a | |
Cisco 809 Industrial Integrated Services Router Firmware | =15.9\(3\)m6b | |
Cisco 809 Industrial Integrated Services Router |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this vulnerability is CVE-2023-20076.
The affected software includes Cisco IC3000 Industrial Compute Gateway, Cisco IOx, and Cisco IOS XE.
The severity of CVE-2023-20076 is high.
CVE-2023-20076 allows an authenticated remote attacker to execute arbitrary commands as root on the underlying host operating system by exploiting incomplete sanitization of parameters that are passed in for activation of an app.
To fix CVE-2023-20076, it is recommended to upgrade to a fixed software version as mentioned in the Cisco Security Advisory.