CVE-2023-20082

A vulnerability in Cisco IOS XE Software for Cisco Catalyst 9300 Series Switches could allow an authenticated, local attacker with level-15 privileges or an unauthenticated attacker with physical access to the device to execute persistent code at boot time and break the chain of trust. This vulnerability is due to errors that occur when retrieving the public release key that is used for image signature verification. An attacker could exploit this vulnerability by modifying specific variables in the Serial Peripheral Interface (SPI) flash memory of an affected device. A successful exploit could allow the attacker to execute persistent code on the underlying operating system. Note: In Cisco IOS XE Software releases 16.11.1 and later, the complexity of an attack using this vulnerability is high. However, an attacker with level-15 privileges could easily downgrade the Cisco IOS XE Software on a device to a release that would lower the attack complexity.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:17.7:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*

History

30 Mar 2023, 20:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.8
CWE NVD-CWE-noinfo
CPE cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:17.7:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*
References (CISCO) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9300-spi-ace-yejYgnNQ - (CISCO) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9300-spi-ace-yejYgnNQ - Vendor Advisory
First Time Cisco catalyst 9300-24p-a
Cisco catalyst 9300-48un-a
Cisco
Cisco catalyst 9300l-24t-4x-a
Cisco catalyst 9300l-48t-4x-a
Cisco catalyst 9300l-48p-4x-e
Cisco ios Xe
Cisco catalyst 9300-24u-a
Cisco catalyst 9300l-24p-4g-a
Cisco catalyst 9300-48t-a
Cisco catalyst 9300-48s-e
Cisco catalyst 9300l-48p-4g-e
Cisco catalyst 9300x
Cisco catalyst 9300lm
Cisco catalyst 9300-24s-a
Cisco catalyst 9300-48u-a
Cisco catalyst 9300-48uxm-a
Cisco catalyst 9300l Stack
Cisco catalyst 9300-48p-a
Cisco catalyst 9300l-24t-4g-e
Cisco catalyst 9300l-48p-4g-a
Cisco catalyst 9300-24t-a
Cisco catalyst 9300l-24p-4x-e
Cisco catalyst 9300-48un-e
Cisco catalyst 9300l-24p-4x-a
Cisco catalyst 9300-48s-a
Cisco catalyst 9300
Cisco catalyst 9300l-24t-4g-a
Cisco catalyst 9300-48t-e
Cisco catalyst 9300-48u-e
Cisco catalyst 9300l-48t-4g-e
Cisco catalyst 9300-24ux-a
Cisco catalyst 9300-48p-e
Cisco catalyst 9300-24u-e
Cisco catalyst 9300l-24t-4x-e
Cisco catalyst 9300l-48p-4x-a
Cisco catalyst 9300l-48t-4x-e
Cisco catalyst 9300l
Cisco catalyst 9300-24p-e
Cisco catalyst 9300-48uxm-e
Cisco catalyst 9300l-24p-4g-e
Cisco catalyst 9300-24t-e
Cisco catalyst 9300-24ux-e
Cisco catalyst 9300l-48t-4g-a
Cisco catalyst 9300-24s-e

23 Mar 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-23 17:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-20082

Mitre link : CVE-2023-20082

CVE.ORG link : CVE-2023-20082


JSON object : View

Products Affected

cisco

  • catalyst_9300l-24t-4x-e
  • catalyst_9300-24u-a
  • catalyst_9300-48t-e
  • catalyst_9300lm
  • catalyst_9300-24s-a
  • catalyst_9300-48uxm-e
  • catalyst_9300l-24p-4g-a
  • catalyst_9300l-48t-4g-e
  • catalyst_9300-24t-a
  • catalyst_9300l-24p-4x-e
  • catalyst_9300l-48p-4x-a
  • catalyst_9300-48un-e
  • catalyst_9300l-24p-4g-e
  • catalyst_9300-24p-a
  • catalyst_9300l-24t-4x-a
  • catalyst_9300-48p-e
  • catalyst_9300-24s-e
  • catalyst_9300-48s-a
  • catalyst_9300l-48p-4x-e
  • catalyst_9300-48u-e
  • catalyst_9300l-48p-4g-a
  • catalyst_9300l
  • catalyst_9300-48t-a
  • catalyst_9300l_stack
  • catalyst_9300-48uxm-a
  • catalyst_9300-24u-e
  • catalyst_9300x
  • catalyst_9300l-48t-4g-a
  • catalyst_9300-48p-a
  • catalyst_9300l-48p-4g-e
  • catalyst_9300-24ux-a
  • catalyst_9300l-24t-4g-a
  • ios_xe
  • catalyst_9300l-24t-4g-e
  • catalyst_9300-48un-a
  • catalyst_9300l-24p-4x-a
  • catalyst_9300-48s-e
  • catalyst_9300-24t-e
  • catalyst_9300l-48t-4x-e
  • catalyst_9300-48u-a
  • catalyst_9300-24p-e
  • catalyst_9300l-48t-4x-a
  • catalyst_9300
  • catalyst_9300-24ux-e
CWE
NVD-CWE-noinfo CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')