CWE
863 264
Advisory Published
Updated

CVE-2023-20190

First published: Wed Sep 13 2023(Updated: )

A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to incorrect destination address range encoding in the compression module of an ACL that is applied to an interface of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting. There are workarounds that address this vulnerability. This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication .

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XR<7.3.5
Cisco IOS XR>=7.5<7.5.4
Cisco IOS XR>=7.6<7.8.2
Cisco IOS XR=7.9
Cisco IOS XR<7.3.5
Cisco IOS XR>=7.5<7.5.4
Cisco IOS XR>=7.6<7.8.2
Cisco IOS XR=7.9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2023-20190.

  • What is the severity of CVE-2023-20190?

    The severity of CVE-2023-20190 is medium with a severity value of 5.8.

  • What is the affected software for CVE-2023-20190?

    The affected software for CVE-2023-20190 is Cisco IOS XR Software versions up to 7.9.

  • How can an attacker exploit CVE-2023-20190?

    An unauthenticated, remote attacker can exploit CVE-2023-20190 by bypassing the protection offered by a configured ACL on an affected device.

  • Is there a fix for CVE-2023-20190?

    Yes, Cisco has released a security advisory with mitigation details for CVE-2023-20190. Please refer to the reference link for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203