7.8
CWE
345 347
Advisory Published
Updated

CVE-2023-20236

First published: Wed Sep 13 2023(Updated: )

A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating the boot parameters for image verification during the iPXE boot process on an affected device. A successful exploit could allow the attacker to boot an unverified software image on the affected device.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XR<7.10.1
Cisco 8201
Cisco 8202
Cisco 8208
Cisco 8212
Cisco 8218
Cisco 8804
Cisco 8808
Cisco 8812
Cisco 8818
Cisco 8831
Cisco ASR 9000
Cisco Asr 9000v
Cisco Asr 9001
Cisco Asr 9006
Cisco Asr 9010
Cisco Asr 9901
Cisco Asr 9902
Cisco Asr 9903
Cisco Asr 9904
Cisco Asr 9906
Cisco Asr 9910
Cisco Asr 9912
Cisco Asr 9920
Cisco Asr 9922
Cisco Ncs 1001
Cisco Ncs 1002
Cisco Ncs 1004
Cisco Ncs 4009
Cisco Ncs 4016
Cisco Ncs 4201
Cisco Ncs 4202
Cisco Ncs 4206
Cisco Ncs 4216
Cisco Ncs 5001
Cisco Ncs 5002
Cisco Ncs 5011
Cisco Ncs 540
Cisco Ncs 5500
Cisco Ncs 5501
Cisco Ncs 5501=se
Cisco Ncs 5502
Cisco Ncs 5502=se
Cisco Ncs 5504
Cisco Ncs 5508
Cisco Ncs 5516
Cisco Ncs 560
Cisco Ncs 560-4
Cisco Ncs 560-7
Cisco Ncs 57b1-5dse-sys
Cisco Ncs 57b1-6d24-sys
Cisco Ncs 57c1-48q6-sys
Cisco Ncs 57c3-mod-sys
Cisco Ncs 57c3-mods-sys
All of
Cisco IOS XR<7.10.1
Any of
Cisco 8201
Cisco 8202
Cisco 8208
Cisco 8212
Cisco 8218
Cisco 8804
Cisco 8808
Cisco 8812
Cisco 8818
Cisco 8831
Cisco ASR 9000
Cisco Asr 9000v
Cisco Asr 9001
Cisco Asr 9006
Cisco Asr 9010
Cisco Asr 9901
Cisco Asr 9902
Cisco Asr 9903
Cisco Asr 9904
Cisco Asr 9906
Cisco Asr 9910
Cisco Asr 9912
Cisco Asr 9920
Cisco Asr 9922
Cisco Ncs 1001
Cisco Ncs 1002
Cisco Ncs 1004
Cisco Ncs 4009
Cisco Ncs 4016
Cisco Ncs 4201
Cisco Ncs 4202
Cisco Ncs 4206
Cisco Ncs 4216
Cisco Ncs 5001
Cisco Ncs 5002
Cisco Ncs 5011
Cisco Ncs 540
Cisco Ncs 5500
Cisco Ncs 5501
Cisco Ncs 5501=se
Cisco Ncs 5502
Cisco Ncs 5502=se
Cisco Ncs 5504
Cisco Ncs 5508
Cisco Ncs 5516
Cisco Ncs 560
Cisco Ncs 560-4
Cisco Ncs 560-7
Cisco Ncs 57b1-5dse-sys
Cisco Ncs 57b1-6d24-sys
Cisco Ncs 57c1-48q6-sys
Cisco Ncs 57c3-mod-sys
Cisco Ncs 57c3-mods-sys

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-20236?

    CVE-2023-20236 is a vulnerability in the iPXE boot function of Cisco IOS XR software that could allow an authenticated, local attacker to install an unverified software image on an affected device.

  • How severe is CVE-2023-20236?

    CVE-2023-20236 has a severity score of 7.8, which is considered high.

  • What software is affected by CVE-2023-20236?

    Cisco IOS XR software up to version 7.10.1 is affected by CVE-2023-20236.

  • How can an attacker exploit CVE-2023-20236?

    An attacker can exploit CVE-2023-20236 by manipulating the image verification process.

  • Where can I find more information about CVE-2023-20236?

    You can find more information about CVE-2023-20236 on the Cisco Security Advisory page: [link](https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203