CVE Vulnerabilities

CVE-2023-20216

Incorrect Permission Assignment for Critical Resource

Published: Aug 03, 2023 | Modified: Jan 25, 2024
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the privilege management functionality of all Cisco BroadWorks server types could allow an authenticated, local attacker to elevate privileges to root on an affected system. This vulnerability is due to incorrect implementation of user role permissions. An attacker could exploit this vulnerability by authenticating to the application as a user with the BWORKS or BWSUPERADMIN role and issuing crafted commands on an affected system. A successful exploit could allow the attacker to execute commands beyond the sphere of their intended access level, including initiating installs or running operating system commands with elevated permissions. There are workarounds that address this vulnerability.

Weakness

The product specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.

Affected Software

Name Vendor Start Version End Version
Broadworks_application_delivery_platform Cisco * ri.2023.05 (excluding)
Broadworks_application_server Cisco * 23.0.2023.05 (excluding)
Broadworks_application_server Cisco * 2023.05 (excluding)
Broadworks_application_server Cisco 24.0 (including) 24.0.2023.05 (excluding)
Broadworks_database_server Cisco * 2023.05 (excluding)
Broadworks_execution_server Cisco * 2023.05 (excluding)
Broadworks_media_server Cisco * 2023.05 (excluding)
Broadworks_network_database_server Cisco * 2023.05 (excluding)
Broadworks_network_function_manager Cisco * 2023.05 (excluding)
Broadworks_network_server Cisco * 23.0.2023.05 (excluding)
Broadworks_network_server Cisco * 2023.05 (excluding)
Broadworks_profile_server Cisco * 23.0.2023.05 (excluding)
Broadworks_profile_server Cisco * 2023.05 (excluding)
Broadworks_service_control_function_server Cisco * 2023.05 (excluding)
Broadworks_troubleshooting_server Cisco * 2023.06 (excluding)
Broadworks_xtended_services_platform Cisco * 23.0.2023.05 (excluding)
Broadworks_xtended_services_platform Cisco * 2023.05 (excluding)

Potential Mitigations

  • Run the code in a “jail” or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by the software.
  • OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows the software to specify restrictions on file operations.
  • This may not be a feasible solution, and it only limits the impact to the operating system; the rest of the application may still be subject to compromise.
  • Be careful to avoid CWE-243 and other weaknesses related to jails.

References