cisco-sa-http2-reset-d8kf32vz
Vulnerability from csaf_cisco
Published
2023-10-16 16:00
Modified
2023-12-21 17:09
Summary
HTTP/2 Rapid Reset Attack Affecting Cisco Products: October 2023

Notes

Summary
On October 10, 2023, the following HTTP/2 protocol-level weakness, which enables a novel distributed denial of service (DDoS) attack technique, was disclosed: CVE-2023-44487: HTTP/2 Rapid Reset For a description of this vulnerability, see the following publications: How it works: The novel HTTP/2 'Rapid Reset' DDoS attack ["https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack"] (Google) HTTP/2 Zero-Day vulnerability results in record-breaking DDoS attacks ["https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/"] (Cloudflare) CVE-2023-44487 - HTTP/2 Rapid Reset Attack ["https://aws.amazon.com/security/security-bulletins/AWS-2023-011/"] (AWS)
Affected Products
Cisco investigated its product line to determine which products may be affected by this vulnerability. The Vulnerable Products ["#vp"] section includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool ["https://bst.cloudapps.cisco.com/bugsearch"] and contain additional platform-specific information, including workarounds (if available) and fixed software releases. Any product not listed in the Vulnerable Products section of this advisory is to be considered not vulnerable. Cisco cloud-based offering have been remediated as required.
Vulnerable Products
The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. Customers should refer to the associated Cisco bug(s) for further details. Product Cisco Bug ID Fixed Release Availability ["https://tools.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] Network and Content Security Devices Firepower Threat Defense (FTD) (Streaming Telemetry DIAL-IN mode feature) CSCwi12388 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi12388"] 7.4.2 (Apr 2024) Secure Dynamic Attribute Connector (CSDAC) CSCwh89890 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh89890"] 2.2.0 2.3.0 Secure Malware Analytics Appliance, formerly Threat Grid Appliance CSCwh88721 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88721"] 2.19.2 (Feb 2024) Secure Web Appliance, formerly Web Security Appliance (WSA) CSCwh88595 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88595"] 15.1.0 GA (Dec 2023) 15.2.0 Network Management and Provisioning Business Process Automation CSCwh88580 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88580"] 3.2.003.009 (Nov 2023) 4.0.001.003 (Nov 2023) 4.0.002.003 (Nov 2023) Crosswork Data Gateway CSCwh88729 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88729"] 4.1.3 (Dec 2023) 5.0.2 (Dec 2023) 6.0.0 Crosswork Situation Manager CSCwh88658 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88658"] Contact Cisco TAC for upgrade options Crosswork Zero Touch Provisioning (ZTP) CSCwh88727 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88727"] 6.0.0 (Dec 2023) Data Center Network Manager (DCNM) - SAN Deployments on Windows or Linux CSCwh88607 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88607"] Apply Workaround ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88607"] IoT Field Network Director, formerly Connected Grid Network Management System CSCwh88604 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88604"] 4.11.0 Prime Access Registrar CSCwh88632 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88632"] 9.3.3 (Feb 2024) Prime Cable Provisioning CSCwh91177 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh91177"] 7.2.1 (Nov 2023) Prime Infrastructure CSCwh84581 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh84581"] 3.10.4 Prime Network Registrar CSCwh88631 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88631"] 11.2 Routing and Switching - Enterprise and Service Provider IOS XE Software (gNMI Server feature) CSCwi23471 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi23471"] 17.15.1 (Aug 2024) IOS XR Software (gRPC Protocol server feature) CSCwi23456 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi23456"] 7.11.2 (Feb 2024) 24.1.1 (Feb 2024) IOx Fog Director CSCwh89927 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh89927"] 1.22 (Nov 2023) Nexus 3000 Series Switches (NX-API feature) CSCwh88614 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88614"] 10.2(7) (Feb 2024) 10.3(5) (May 2024) 10.4(2) Nexus 3000 Series Switches (gRPC Agent feature) CSCwi13890 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi13890"] 10.4(3) (Mar 2024) Nexus 9000 Series Switches in standalone NX-OS mode (NX-API feature) CSCwh88614 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88614"] 10.2(7) (Feb 2024) 10.3(5) (May 2024) 10.4(2) Nexus 9000 Series Switches in standalone NX-OS mode (gRPC Agent feature) CSCwi13890 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi13890"] 10.4(3) (Mar 2024) Ultra Cloud Core - Policy Control Function CSCwh88574 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88574"] 2024.01.0 (Feb 2024) Ultra Cloud Core - Serving Gateway Function CSCwi11657 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi11657"] 2024.02.0 (May 2024) Ultra Cloud Core - Session Management Function CSCwh88576 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88576"] 2024.02.0 (May 2024) Voice and Unified Communications Devices Enterprise Chat and Email CSCwh88749 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88749"] Apply Microsoft Windows Update or Workaround ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88749"] Unified Attendant Console Advanced CSCwh88736 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88736"] Apply Microsoft Windows Update or Workaround ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88736"] Unified Contact Center Domain Manager (CCDM) CSCwh88737 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88737"] Apply Microsoft Windows Update or Workaround ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88737"] Unified Contact Center Enterprise (UCCE) CSCwh88584 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88584"] Apply Microsoft Windows Update or Workaround ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88584"] Unified Contact Center Enterprise - Live Data server CSCwh88583 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88583"] 12.6.2 (Nov 2023) Unified Contact Center Management Portal (CCMP) CSCwh88737 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88737"] Apply Microsoft Windows Update or Workaround ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88737"] Video, Streaming, TelePresence, and Transcoding Devices Expressway Series CSCwh88665 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88665"] X14.3.3 TelePresence Video Communication Server (VCS) CSCwh88665 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88665"] X14.3.3 Wireless Connected Mobile Experiences CSCwh89894 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh89894"] 11.1 (Feb 2024)
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Cable Devices GS7000 Nodes RF Gateway 1 (RFGW-1) RF Gateway 10 Remote PHY 120 Collaboration and Social Media Customer Collaboration Platform, formerly SocialMiner Meraki Products Meraki Go Series Meraki MR Series Cloud-Managed Wireless Access Points Meraki MS Series Switches Meraki MT Series Sensors Meraki MV Series Cloud-Managed Smart Cameras Meraki MX Series Cloud-Managed Security and SD-WAN Meraki Z-Series Cloud-Managed Teleworker Gateway Network Application, Service, and Acceleration Cloud Services Platform 2100 Cloud Services Platform 5000 Series Industrial Network Director Nexus Dashboard Data Broker, formerly Nexus Data Broker Nexus Dashboard Insights Secure Workload, formerly Tetration Smart Software Manager On-Prem Wide Area Application Services (WAAS) Network and Content Security Devices Adaptive Security Appliance (ASA) Software Adaptive Security Device Manager (ASDM) Advanced Web Security Reporting Application FXOS Firepower Chassis Manager Firepower Device Manager (FDM) Firepower Management Center (FMC) Identity Services Engine (ISE) Secure Email and Web Manager, formerly Content Security Management Appliance (SMA) Secure Email, formerly Email Security Appliance (ESA) Secure Endpoint Private Cloud, formerly AMP Virtual Private Cloud Appliance Secure Firewall Cloud Native (SFCN) Secure Network Analytics, formerly Stealthwatch Secure Services Proxy Security Manager Umbrella Virtual Appliance Virtual Security Gateway Network Management and Provisioning Application Policy Infrastructure Controller (APIC) Business Wireless (CBW) CX Test Manager (CXTM) Cisco Container Platform Cisco Evolved Programmable Network Manager (EPNM) Cisco Telemetry Broker CloudCenter Action Orchestrator CloudCenter Cost Optimizer CloudCenter Suite Admin CloudCenter Workload Manager Collaboration Audit and Assessments Common Services Platform Collector (CSPC) Crosswork Change Automation Crosswork Health Insights Crosswork Network Controller - Topology Crosswork Network Controller Crosswork Optimization Engine Crosswork Service Health Cyber Vision DNA Spaces Connector Elastic Services Controller (ESC) FindIT Network Manager Intelligent Node (iNode) Manager Managed Services Accelerator Modeling Labs Network Change and Configuration Management Network Services Orchestrator (NSO) Network Services Orchestrator - SMI Nexus Dashboard Fabric Controller (NDFC) Nexus Dashboard Orchestrator (NDO), formerly ACI Multi-Site Orchestrator (MSO) Nexus Dashboard, formerly Application Services Engine Optical Network Planner Policy Suite Prime Collaboration Assurance Prime Collaboration Deployment Prime Collaboration Provisioning Prime IP Express Prime License Manager Prime Network Services Controller Prime Network Prime Performance Manager Prime Service Catalog Process Orchestrator Smart PHY Software-Defined AVC (SD-AVC) ThousandEyes Enterprise Agent Virtual Topology System - Virtual Topology Controller (VTC) VM Virtualized Infrastructure Manager WAN Automation Engine (WAE) Routing and Switching - Enterprise and Service Provider ACI Virtual Edge ASR 5000 Series Routers Application Policy Infrastructure Controller Enterprise Module (APIC-EM) CGR 1000 Compute Module Catalyst Center, formerly Cisco DNA Center GGSN Gateway GPRS Support Node IP Services Gateway (IPSG) MDS 9000 Series Multilayer Switches ME 1200 Series Carrier Ethernet Access Devices MME Mobility Management Entity NCS 2000 Shelf Virtualization Orchestrator (SVO) Network Convergence System 1004 Network Convergence System 2000 Series Nexus 5500 Platform Switches Nexus 5600 Platform Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Fabric Switches in ACI mode ONS 15454 Series Multiservice Provisioning Platforms Optical Network Controller PDSN/HA Packet Data Serving Node and Home Agent PGW Packet Data Network Gateway System Architecture Evolution Gateway (SAEGW) Ultra Cloud Core - Access and Mobility Management Function Ultra Cloud Core - Redundancy Configuration Manager Ultra Cloud Core - Subscriber Microservices Infrastructure Ultra Cloud Core - User Plane Function Ultra Packet Core Ultra Services Platform Routing and Switching - Small Business 220 Series Smart Plus Switches 250 Series Smart Switches 300 Series Managed Switches 350/350X/550X Series Switches Business 220 Series Smart Switches Business 250 Series Smart Switches Business 350 Series Managed Switches Cisco Business Dashboard RV042 Dual WAN VPN Router RV042G Dual Gigabit WAN VPN Router RV110W Wireless-N VPN Firewall RV130 Series VPN Routers RV132W ADSL2+ Wireless-N VPN Router RV134W VDSL2 Wireless-AC VPN Router RV160 VPN Router RV160W Wireless-AC VPN Router RV160x VPN Router RV215W Wireless-N VPN Router RV260 VPN Routers RV260P VPN Router with PoE RV260W Wireless-AC VPN Router RV260x VPN Router RV320 Dual Gigabit WAN VPN Router RV325 Dual WAN VPN Router RV340W Dual WAN Gigabit Wireless-AC VPN Router Unified Computing Enterprise NFV Infrastructure Software (NFVIS) HxBench HyperFlex Storage Replication Adapter HyperFlex System HyperFlex Workload Profiler Integrated Management Controller (IMC) Supervisor Intersight Virtual Appliance UCS C-Series Rack Servers and S-Series Storage Servers - Integrated Management Controller (CIMC) UCS Central Software UCS Director Bare Metal Agent UCS Director UCS E-Series Servers UCS Manager Voice and Unified Communications Devices ATA 190 Analog Telephone Adapter ATA 190 Series Multiplatform Analog Telephone Adapters ATA 191 Analog Telephone Adapter BroadWorks Cloud Connect Emergency Responder Finesse Hosted Collaboration Mediation Fulfillment IP Conference Phone 7832 IP Conference Phone 8832 IP Conference Phone 8832 with Multiplatform Firmware IP DECT 110 Repeater with Multiplatform Firmware IP DECT 110 Single-Cell Base Station with Multiplatform Firmware IP DECT 210 Multi-Cell Base Station with Multiplatform Firmware IP DECT 6823 with Multiplatform Firmware IP DECT 6825 with Multiplatform Firmware IP Phone 6800 Series with Multiplatform Firmware IP Phone 7800 Series IP Phone 7800 Series with Multiplatform Firmware IP Phone 8800 Series IP Phone 8800 Series with Multiplatform Firmware Jabber Guest Paging Server SPA112 2-Port Phone Adapter SPA122 Analog Telephone Adapter (ATA) with Router SPA232D Multi-Line DECT Analog Telephone Adapter (ATA) SPA300 Series IP Phones SPA8800 IP Telephony Gateway Unified Attendant Consoles (except Advanced Version) Unified Communications Manager Unified Communications Manager IM & Presence Service Unified Communications Manager Session Management Edition Unified Contact Center Express (UCCX) Unified Customer Voice Portal Unified IP Conference Phone 8831 Unified IP Conference Phone 8831 for Third-Party Call Control Unified IP Phone 3905 Unified IP Phone 6901 Unified IP Phone 6911 Unified Intelligence Center Unified SIP Proxy Software Unity Connection Unity Express Video Phone 8875 Virtualized Voice Browser Webex Hybrid Data Security Node Webex Room Phone Webex Share Webex Video Mesh Webex Wireless Phones 840 and 860 Wireless IP Phone 8821 Video, Streaming, TelePresence, and Transcoding Devices Board Series Cisco Meeting Management Cisco Meeting Server Cisco Vision Dynamic Signage Director Desk Series Room Series TelePresence ISDN Link TelePresence Management Suite Webex Board Webex DX80 Wireless Aironet 1700 Series Access Points Aironet 1800 Series Access Points Aironet 1810 Series OfficeExtend Access Points Aironet 2700 Series Access Points Aironet 2800 Series Access Points Aironet 3700 Series Access Points Aironet 3800 Series Access Points Industrial Wireless 3700 Series Access Points Mobility Services Engine Software Ultra-Reliable Wireless Backhaul WAP121 Wireless-N Access Point with Single Point Setup WAP125 Wireless-AC Dual Band Desktop Access Point with PoE WAP150 Wireless-AC/N Dual Radio Access Point with PoE WAP361 Wireless-AC/N Dual Radio Wall Plate Access Point with PoE WAP371 Wireless-AC/N Access Point with Single Point Setup WAP571 Wireless-AC/N Premium Dual Radio Access Point with PoE WAP571E Wireless-AC/N Premium Dual Radio Outdoor Access Point WAP581 Wireless-AC Dual Radio Wave 2 Access Point with 2.5GbE LAN WRP500 Wireless-AC Broadband Router Wireless Gateway for LoRaWAN Wireless LAN Controller
Workarounds
For potential workarounds on a specific Cisco product, refer to the Cisco bug ID, available from the Cisco Bug Search Tool ["https://bst.cloudapps.cisco.com/bugsearch"].
Fixed Software
For information about fixed software releases ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], consult the Cisco bugs identified in the Vulnerable Products ["#vp"] section of this advisory. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories ["https://www.cisco.com/go/psirt"] page, to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is aware of attempted exploitation of this vulnerability in the wild.
Source
This vulnerability was publicly disclosed by Google ["https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack"], Cloudflare ["https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/"], and AWS ["https://aws.amazon.com/security/security-bulletins/AWS-2023-011/"] on October 10, 2023.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was publicly disclosed by Google [\"https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack\"], Cloudflare [\"https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/\"], and AWS [\"https://aws.amazon.com/security/security-bulletins/AWS-2023-011/\"] on October 10, 2023."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "On October 10, 2023, the following HTTP/2 protocol-level weakness, which enables a novel distributed denial of service (DDoS) attack technique, was disclosed:\r\n\r\nCVE-2023-44487: HTTP/2 Rapid Reset\r\n\r\nFor a description of this vulnerability, see the following publications:\r\n\r\nHow it works: The novel HTTP/2 \u0027Rapid Reset\u0027 DDoS attack [\"https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack\"] (Google)\r\nHTTP/2 Zero-Day vulnerability results in record-breaking DDoS attacks [\"https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/\"] (Cloudflare)\r\n CVE-2023-44487 - HTTP/2 Rapid Reset Attack [\"https://aws.amazon.com/security/security-bulletins/AWS-2023-011/\"] (AWS)\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "Cisco investigated its product line to determine which products may be affected by this vulnerability.\r\n\r\nThe Vulnerable Products [\"#vp\"] section includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool [\"https://bst.cloudapps.cisco.com/bugsearch\"] and contain additional platform-specific information, including workarounds (if available) and fixed software releases.\r\n\r\nAny product not listed in the Vulnerable Products section of this advisory is to be considered not vulnerable.\r\n\r\nCisco cloud-based offering have been remediated as required.",
        "title": "Affected Products"
      },
      {
        "category": "general",
        "text": "The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. Customers should refer to the associated Cisco bug(s) for further details.\r\n        Product  Cisco Bug ID  Fixed Release Availability [\"https://tools.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"]      Network and Content Security Devices      Firepower Threat Defense (FTD) (Streaming Telemetry DIAL-IN mode feature)  CSCwi12388 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi12388\"]  7.4.2 (Apr 2024)      Secure Dynamic Attribute Connector (CSDAC)  CSCwh89890 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh89890\"]  2.2.0\r\n2.3.0      Secure Malware Analytics Appliance, formerly Threat Grid Appliance  CSCwh88721 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88721\"]  2.19.2 (Feb 2024)      Secure Web Appliance, formerly Web Security Appliance (WSA)  CSCwh88595 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88595\"]  15.1.0 GA (Dec 2023)\r\n15.2.0      Network Management and Provisioning      Business Process Automation  CSCwh88580 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88580\"]  3.2.003.009 (Nov 2023)\r\n4.0.001.003 (Nov 2023)\r\n4.0.002.003 (Nov 2023)      Crosswork Data Gateway  CSCwh88729 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88729\"]  4.1.3 (Dec 2023)\r\n5.0.2 (Dec 2023)\r\n6.0.0      Crosswork Situation Manager  CSCwh88658 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88658\"]  Contact Cisco TAC for upgrade options      Crosswork Zero Touch Provisioning (ZTP)  CSCwh88727 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88727\"]  6.0.0 (Dec 2023)      Data Center Network Manager (DCNM) - SAN Deployments on Windows or Linux  CSCwh88607 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88607\"]  Apply Workaround [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88607\"]      IoT Field Network Director, formerly Connected Grid Network Management System  CSCwh88604 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88604\"]  4.11.0      Prime Access Registrar  CSCwh88632 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88632\"]  9.3.3 (Feb 2024)      Prime Cable Provisioning  CSCwh91177 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh91177\"]  7.2.1 (Nov 2023)      Prime Infrastructure  CSCwh84581 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh84581\"]  3.10.4      Prime Network Registrar  CSCwh88631 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88631\"]  11.2      Routing and Switching - Enterprise and Service Provider      IOS XE Software (gNMI Server feature)  CSCwi23471 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi23471\"]  17.15.1 (Aug 2024)      IOS XR Software (gRPC Protocol server feature)  CSCwi23456 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi23456\"]  7.11.2 (Feb 2024)\r\n24.1.1 (Feb 2024)      IOx Fog Director  CSCwh89927 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh89927\"]  1.22 (Nov 2023)      Nexus 3000 Series Switches (NX-API feature)  CSCwh88614 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88614\"]  10.2(7) (Feb 2024)\r\n10.3(5) (May 2024)\r\n10.4(2)      Nexus 3000 Series Switches (gRPC Agent feature)  CSCwi13890 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi13890\"]  10.4(3) (Mar 2024)      Nexus 9000 Series Switches in standalone NX-OS mode (NX-API feature)  CSCwh88614 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88614\"]  10.2(7) (Feb 2024)\r\n10.3(5) (May 2024)\r\n10.4(2)      Nexus 9000 Series Switches in standalone NX-OS mode (gRPC Agent feature)  CSCwi13890 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi13890\"]  10.4(3) (Mar 2024)      Ultra Cloud Core - Policy Control Function  CSCwh88574 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88574\"]  2024.01.0 (Feb 2024)      Ultra Cloud Core - Serving Gateway Function  CSCwi11657 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi11657\"]  2024.02.0 (May 2024)      Ultra Cloud Core - Session Management Function  CSCwh88576 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88576\"]  2024.02.0 (May 2024)      Voice and Unified Communications Devices      Enterprise Chat and Email  CSCwh88749 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88749\"]  Apply Microsoft Windows Update or Workaround [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88749\"]      Unified Attendant Console Advanced  CSCwh88736 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88736\"]  Apply Microsoft Windows Update or Workaround [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88736\"]      Unified Contact Center Domain Manager (CCDM)  CSCwh88737 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88737\"]  Apply Microsoft Windows Update or Workaround [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88737\"]      Unified Contact Center Enterprise (UCCE)  CSCwh88584 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88584\"]  Apply Microsoft Windows Update or Workaround [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88584\"]      Unified Contact Center Enterprise - Live Data server  CSCwh88583 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88583\"]  12.6.2 (Nov 2023)      Unified Contact Center Management Portal (CCMP)  CSCwh88737 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88737\"]  Apply Microsoft Windows Update or Workaround [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88737\"]      Video, Streaming, TelePresence, and Transcoding Devices      Expressway Series  CSCwh88665 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88665\"]  X14.3.3      TelePresence Video Communication Server (VCS)  CSCwh88665 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88665\"]  X14.3.3      Wireless      Connected Mobile Experiences  CSCwh89894 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh89894\"]  11.1 (Feb 2024)",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nCable Devices\r\n\r\nGS7000 Nodes\r\nRF Gateway 1 (RFGW-1)\r\nRF Gateway 10\r\nRemote PHY 120\r\n\r\nCollaboration and Social Media\r\n\r\nCustomer Collaboration Platform, formerly SocialMiner\r\n\r\nMeraki Products\r\n\r\nMeraki Go Series\r\nMeraki MR Series Cloud-Managed Wireless Access Points\r\nMeraki MS Series Switches\r\nMeraki MT Series Sensors\r\nMeraki MV Series Cloud-Managed Smart Cameras\r\nMeraki MX Series Cloud-Managed Security and SD-WAN\r\nMeraki Z-Series Cloud-Managed Teleworker Gateway\r\n\r\nNetwork Application, Service, and Acceleration\r\n\r\nCloud Services Platform 2100\r\nCloud Services Platform 5000 Series\r\nIndustrial Network Director\r\nNexus Dashboard Data Broker, formerly Nexus Data Broker\r\nNexus Dashboard Insights\r\nSecure Workload, formerly Tetration\r\nSmart Software Manager On-Prem\r\nWide Area Application Services (WAAS)\r\n\r\nNetwork and Content Security Devices\r\n\r\nAdaptive Security Appliance (ASA) Software\r\nAdaptive Security Device Manager (ASDM)\r\nAdvanced Web Security Reporting Application\r\nFXOS Firepower Chassis Manager\r\nFirepower Device Manager (FDM)\r\nFirepower Management Center (FMC)\r\nIdentity Services Engine (ISE)\r\nSecure Email and Web Manager, formerly Content Security Management Appliance (SMA)\r\nSecure Email, formerly Email Security Appliance (ESA)\r\nSecure Endpoint Private Cloud, formerly AMP Virtual Private Cloud Appliance\r\nSecure Firewall Cloud Native (SFCN)\r\nSecure Network Analytics, formerly Stealthwatch\r\nSecure Services Proxy\r\nSecurity Manager\r\nUmbrella Virtual Appliance\r\nVirtual Security Gateway\r\n\r\nNetwork Management and Provisioning\r\n\r\nApplication Policy Infrastructure Controller (APIC)\r\nBusiness Wireless (CBW)\r\nCX Test Manager (CXTM)\r\nCisco Container Platform\r\nCisco Evolved Programmable Network Manager (EPNM)\r\nCisco Telemetry Broker\r\nCloudCenter Action Orchestrator\r\nCloudCenter Cost Optimizer\r\nCloudCenter Suite Admin\r\nCloudCenter Workload Manager\r\nCollaboration Audit and Assessments\r\nCommon Services Platform Collector (CSPC)\r\nCrosswork Change Automation\r\nCrosswork Health Insights\r\nCrosswork Network Controller - Topology\r\nCrosswork Network Controller\r\nCrosswork Optimization Engine\r\nCrosswork Service Health\r\nCyber Vision\r\nDNA Spaces Connector\r\nElastic Services Controller (ESC)\r\nFindIT Network Manager\r\nIntelligent Node (iNode) Manager\r\nManaged Services Accelerator\r\nModeling Labs\r\nNetwork Change and Configuration Management\r\nNetwork Services Orchestrator (NSO)\r\nNetwork Services Orchestrator - SMI\r\nNexus Dashboard Fabric Controller (NDFC)\r\nNexus Dashboard Orchestrator (NDO), formerly ACI Multi-Site Orchestrator (MSO)\r\nNexus Dashboard, formerly Application Services Engine\r\nOptical Network Planner\r\nPolicy Suite\r\nPrime Collaboration Assurance\r\nPrime Collaboration Deployment\r\nPrime Collaboration Provisioning\r\nPrime IP Express\r\nPrime License Manager\r\nPrime Network Services Controller\r\nPrime Network\r\nPrime Performance Manager\r\nPrime Service Catalog\r\nProcess Orchestrator\r\nSmart PHY\r\nSoftware-Defined AVC (SD-AVC)\r\nThousandEyes Enterprise Agent\r\nVirtual Topology System - Virtual Topology Controller (VTC) VM\r\nVirtualized Infrastructure Manager\r\nWAN Automation Engine (WAE)\r\n\r\nRouting and Switching - Enterprise and Service Provider\r\n\r\nACI Virtual Edge\r\nASR 5000 Series Routers\r\nApplication Policy Infrastructure Controller Enterprise Module (APIC-EM)\r\nCGR 1000 Compute Module\r\nCatalyst Center, formerly Cisco DNA Center\r\nGGSN Gateway GPRS Support Node\r\nIP Services Gateway (IPSG)\r\nMDS 9000 Series Multilayer Switches\r\nME 1200 Series Carrier Ethernet Access Devices\r\nMME Mobility Management Entity\r\nNCS 2000 Shelf Virtualization Orchestrator (SVO)\r\nNetwork Convergence System 1004\r\nNetwork Convergence System 2000 Series\r\nNexus 5500 Platform Switches\r\nNexus 5600 Platform Switches\r\nNexus 6000 Series Switches\r\nNexus 7000 Series Switches\r\nNexus 9000 Series Fabric Switches in ACI mode\r\nONS 15454 Series Multiservice Provisioning Platforms\r\nOptical Network Controller\r\nPDSN/HA Packet Data Serving Node and Home Agent\r\nPGW Packet Data Network Gateway\r\nSystem Architecture Evolution Gateway (SAEGW)\r\nUltra Cloud Core - Access and Mobility Management Function\r\nUltra Cloud Core - Redundancy Configuration Manager\r\nUltra Cloud Core - Subscriber Microservices Infrastructure\r\nUltra Cloud Core - User Plane Function\r\nUltra Packet Core\r\nUltra Services Platform\r\n\r\nRouting and Switching - Small Business\r\n\r\n220 Series Smart Plus Switches\r\n250 Series Smart Switches\r\n300 Series Managed Switches\r\n350/350X/550X Series Switches\r\nBusiness 220 Series Smart Switches\r\nBusiness 250 Series Smart Switches\r\nBusiness 350 Series Managed Switches\r\nCisco Business Dashboard\r\nRV042 Dual WAN VPN Router\r\nRV042G Dual Gigabit WAN VPN Router\r\nRV110W Wireless-N VPN Firewall\r\nRV130 Series VPN Routers\r\nRV132W ADSL2+ Wireless-N VPN Router\r\nRV134W VDSL2 Wireless-AC VPN Router\r\nRV160 VPN Router\r\nRV160W Wireless-AC VPN Router\r\nRV160x VPN Router\r\nRV215W Wireless-N VPN Router\r\nRV260 VPN Routers\r\nRV260P VPN Router with PoE\r\nRV260W Wireless-AC VPN Router\r\nRV260x VPN Router\r\nRV320 Dual Gigabit WAN VPN Router\r\nRV325 Dual WAN VPN Router\r\nRV340W Dual WAN Gigabit Wireless-AC VPN Router\r\n\r\nUnified Computing\r\n\r\nEnterprise NFV Infrastructure Software (NFVIS)\r\nHxBench\r\nHyperFlex Storage Replication Adapter\r\nHyperFlex System\r\nHyperFlex Workload Profiler\r\nIntegrated Management Controller (IMC) Supervisor\r\nIntersight Virtual Appliance\r\nUCS C-Series Rack Servers and S-Series Storage Servers - Integrated Management Controller (CIMC)\r\nUCS Central Software\r\nUCS Director Bare Metal Agent\r\nUCS Director\r\nUCS E-Series Servers\r\nUCS Manager\r\n\r\nVoice and Unified Communications Devices\r\n\r\nATA 190 Analog Telephone Adapter\r\nATA 190 Series Multiplatform Analog Telephone Adapters\r\nATA 191 Analog Telephone Adapter\r\nBroadWorks\r\nCloud Connect\r\nEmergency Responder\r\nFinesse\r\nHosted Collaboration Mediation Fulfillment\r\nIP Conference Phone 7832\r\nIP Conference Phone 8832\r\nIP Conference Phone 8832 with Multiplatform Firmware\r\nIP DECT 110 Repeater with Multiplatform Firmware\r\nIP DECT 110 Single-Cell Base Station with Multiplatform Firmware\r\nIP DECT 210 Multi-Cell Base Station with Multiplatform Firmware\r\nIP DECT 6823 with Multiplatform Firmware\r\nIP DECT 6825 with Multiplatform Firmware\r\nIP Phone 6800 Series with Multiplatform Firmware\r\nIP Phone 7800 Series\r\nIP Phone 7800 Series with Multiplatform Firmware\r\nIP Phone 8800 Series\r\nIP Phone 8800 Series with Multiplatform Firmware\r\nJabber Guest\r\nPaging Server\r\nSPA112 2-Port Phone Adapter\r\nSPA122 Analog Telephone Adapter (ATA) with Router\r\nSPA232D Multi-Line DECT Analog Telephone Adapter (ATA)\r\nSPA300 Series IP Phones\r\nSPA8800 IP Telephony Gateway\r\nUnified Attendant Consoles (except Advanced Version)\r\nUnified Communications Manager\r\nUnified Communications Manager IM \u0026 Presence Service\r\nUnified Communications Manager Session Management Edition\r\nUnified Contact Center Express (UCCX)\r\nUnified Customer Voice Portal\r\nUnified IP Conference Phone 8831\r\nUnified IP Conference Phone 8831 for Third-Party Call Control\r\nUnified IP Phone 3905\r\nUnified IP Phone 6901\r\nUnified IP Phone 6911\r\nUnified Intelligence Center\r\nUnified SIP Proxy Software\r\nUnity Connection\r\nUnity Express\r\nVideo Phone 8875\r\nVirtualized Voice Browser\r\nWebex Hybrid Data Security Node\r\nWebex Room Phone\r\nWebex Share\r\nWebex Video Mesh\r\nWebex Wireless Phones 840 and 860\r\nWireless IP Phone 8821\r\n\r\nVideo, Streaming, TelePresence, and Transcoding Devices\r\n\r\nBoard Series\r\nCisco Meeting Management\r\nCisco Meeting Server\r\nCisco Vision Dynamic Signage Director\r\nDesk Series\r\nRoom Series\r\nTelePresence ISDN Link\r\nTelePresence Management Suite\r\nWebex Board\r\nWebex DX80\r\n\r\nWireless\r\n\r\nAironet 1700 Series Access Points\r\nAironet 1800 Series Access Points\r\nAironet 1810 Series OfficeExtend Access Points\r\nAironet 2700 Series Access Points\r\nAironet 2800 Series Access Points\r\nAironet 3700 Series Access Points\r\nAironet 3800 Series Access Points\r\nIndustrial Wireless 3700 Series Access Points\r\nMobility Services Engine Software\r\nUltra-Reliable Wireless Backhaul\r\nWAP121 Wireless-N Access Point with Single Point Setup\r\nWAP125 Wireless-AC Dual Band Desktop Access Point with PoE\r\nWAP150 Wireless-AC/N Dual Radio Access Point with PoE\r\nWAP361 Wireless-AC/N Dual Radio Wall Plate Access Point with PoE\r\nWAP371 Wireless-AC/N Access Point with Single Point Setup\r\nWAP571 Wireless-AC/N Premium Dual Radio Access Point with PoE\r\nWAP571E Wireless-AC/N Premium Dual Radio Outdoor Access Point\r\nWAP581 Wireless-AC Dual Radio Wave 2 Access Point with 2.5GbE LAN\r\nWRP500 Wireless-AC Broadband Router\r\nWireless Gateway for LoRaWAN\r\nWireless LAN Controller",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "For potential workarounds on a specific Cisco product, refer to the Cisco bug ID, available from the Cisco Bug Search Tool [\"https://bst.cloudapps.cisco.com/bugsearch\"].",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "For information about fixed software releases [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], consult the Cisco bugs identified in the Vulnerable Products [\"#vp\"] section of this advisory.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories [\"https://www.cisco.com/go/psirt\"] page, to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is aware of attempted exploitation of this vulnerability in the wild.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was publicly disclosed by Google [\"https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack\"], Cloudflare [\"https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/\"], and AWS [\"https://aws.amazon.com/security/security-bulletins/AWS-2023-011/\"] on October 10, 2023.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "HTTP/2 Rapid Reset Attack Affecting Cisco Products: October 2023",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http2-reset-d8Kf32vZ"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "How it works: The novel HTTP/2 \u0027Rapid Reset\u0027 DDoS attack",
        "url": "https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack"
      },
      {
        "category": "external",
        "summary": "HTTP/2 Zero-Day vulnerability results in record-breaking DDoS attacks",
        "url": "https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/"
      },
      {
        "category": "external",
        "summary": "CVE-2023-44487 - HTTP/2 Rapid Reset Attack",
        "url": "https://aws.amazon.com/security/security-bulletins/AWS-2023-011/"
      },
      {
        "category": "external",
        "summary": "Cisco Bug Search Tool",
        "url": "https://bst.cloudapps.cisco.com/bugsearch"
      },
      {
        "category": "external",
        "summary": "Fixed Release Availability",
        "url": "https://tools.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "CSCwi12388",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi12388"
      },
      {
        "category": "external",
        "summary": "CSCwh89890",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh89890"
      },
      {
        "category": "external",
        "summary": "CSCwh88721",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88721"
      },
      {
        "category": "external",
        "summary": "CSCwh88595",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88595"
      },
      {
        "category": "external",
        "summary": "CSCwh88580",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88580"
      },
      {
        "category": "external",
        "summary": "CSCwh88729",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88729"
      },
      {
        "category": "external",
        "summary": "CSCwh88658",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88658"
      },
      {
        "category": "external",
        "summary": "CSCwh88727",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88727"
      },
      {
        "category": "external",
        "summary": "CSCwh88607",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88607"
      },
      {
        "category": "external",
        "summary": "CSCwh88604",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88604"
      },
      {
        "category": "external",
        "summary": "CSCwh88632",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88632"
      },
      {
        "category": "external",
        "summary": "CSCwh91177",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh91177"
      },
      {
        "category": "external",
        "summary": "CSCwh84581",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh84581"
      },
      {
        "category": "external",
        "summary": "CSCwh88631",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88631"
      },
      {
        "category": "external",
        "summary": "CSCwi23471",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi23471"
      },
      {
        "category": "external",
        "summary": "CSCwi23456",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi23456"
      },
      {
        "category": "external",
        "summary": "CSCwh89927",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh89927"
      },
      {
        "category": "external",
        "summary": "CSCwh88614",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88614"
      },
      {
        "category": "external",
        "summary": "CSCwi13890",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi13890"
      },
      {
        "category": "external",
        "summary": "CSCwh88574",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88574"
      },
      {
        "category": "external",
        "summary": "CSCwi11657",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi11657"
      },
      {
        "category": "external",
        "summary": "CSCwh88576",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88576"
      },
      {
        "category": "external",
        "summary": "CSCwh88749",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88749"
      },
      {
        "category": "external",
        "summary": "CSCwh88736",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88736"
      },
      {
        "category": "external",
        "summary": "CSCwh88737",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88737"
      },
      {
        "category": "external",
        "summary": "CSCwh88584",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88584"
      },
      {
        "category": "external",
        "summary": "CSCwh88583",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88583"
      },
      {
        "category": "external",
        "summary": "CSCwh88665",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88665"
      },
      {
        "category": "external",
        "summary": "CSCwh89894",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh89894"
      },
      {
        "category": "external",
        "summary": "fixed software releases",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "HTTP/2 Rapid Reset Attack Affecting Cisco Products: October 2023",
    "tracking": {
      "current_release_date": "2023-12-21T17:09:38+00:00",
      "generator": {
        "date": "2023-12-21T17:09:43+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-http2-reset-d8Kf32vZ",
      "initial_release_date": "2023-10-16T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-10-16T16:11:38+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2023-10-19T17:53:48+00:00",
          "number": "1.1.0",
          "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable."
        },
        {
          "date": "2023-10-19T18:56:10+00:00",
          "number": "1.2.0",
          "summary": "Corrected bugs."
        },
        {
          "date": "2023-10-20T18:32:17+00:00",
          "number": "1.3.0",
          "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable."
        },
        {
          "date": "2023-10-24T19:08:23+00:00",
          "number": "1.4.0",
          "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable."
        },
        {
          "date": "2023-10-26T14:57:49+00:00",
          "number": "1.5.0",
          "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable."
        },
        {
          "date": "2023-10-31T15:22:51+00:00",
          "number": "1.6.0",
          "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable."
        },
        {
          "date": "2023-11-02T21:25:26+00:00",
          "number": "1.7.0",
          "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable and fixed releases availability."
        },
        {
          "date": "2023-11-09T17:32:13+00:00",
          "number": "1.8.0",
          "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable."
        },
        {
          "date": "2023-11-17T19:15:43+00:00",
          "number": "1.9.0",
          "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable."
        },
        {
          "date": "2023-12-05T15:50:40+00:00",
          "number": "1.10.0",
          "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable and fixed releases availability."
        },
        {
          "date": "2023-12-21T17:09:38+00:00",
          "number": "1.11.0",
          "summary": "Changed the advisory status to Final. Updated the lists of vulnerable products and products confirmed not vulnerable and fixed releases availability."
        }
      ],
      "status": "final",
      "version": "1.11.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Unified Contact Center Enterprise",
            "product": {
              "name": "Cisco Unified Contact Center Enterprise ",
              "product_id": "CSAFPID-7500"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco NX-OS Software",
            "product": {
              "name": "Cisco NX-OS Software ",
              "product_id": "CSAFPID-80720"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Secure Web Appliance",
            "product": {
              "name": "Cisco Secure Web Appliance ",
              "product_id": "CSAFPID-189789"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Prime Network Registrar",
            "product": {
              "name": "Cisco Prime Network Registrar ",
              "product_id": "CSAFPID-195936"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco TelePresence Video Communication Server (VCS) Expressway",
            "product": {
              "name": "Cisco TelePresence Video Communication Server (VCS) Expressway ",
              "product_id": "CSAFPID-209614"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Evolved Programmable Network Manager (EPNM)",
            "product": {
              "name": "Cisco Evolved Programmable Network Manager (EPNM) ",
              "product_id": "CSAFPID-213688"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Enterprise Chat and Email",
            "product": {
              "name": "Cisco Enterprise Chat and Email ",
              "product_id": "CSAFPID-256410"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Prime Cable Provisioning",
            "product": {
              "name": "Cisco Prime Cable Provisioning ",
              "product_id": "CSAFPID-286478"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Ultra Cloud Core - Session Management Function",
            "product": {
              "name": "Cisco Ultra Cloud Core - Session Management Function ",
              "product_id": "CSAFPID-292522"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco WAE Automation",
            "product": {
              "name": "Cisco WAE Automation ",
              "product_id": "CSAFPID-292558"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Operational Insights Collector",
            "product": {
              "name": "Cisco Operational Insights Collector ",
              "product_id": "CSAFPID-292751"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-44487",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-292558",
          "CSAFPID-292751",
          "CSAFPID-7500",
          "CSAFPID-292522",
          "CSAFPID-80720",
          "CSAFPID-189789",
          "CSAFPID-209614",
          "CSAFPID-256410",
          "CSAFPID-195936",
          "CSAFPID-213688",
          "CSAFPID-286478"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-256410",
            "CSAFPID-213688",
            "CSAFPID-80720",
            "CSAFPID-286478",
            "CSAFPID-209614",
            "CSAFPID-292522",
            "CSAFPID-189789",
            "CSAFPID-292558",
            "CSAFPID-292751",
            "CSAFPID-7500",
            "CSAFPID-195936"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-292558",
            "CSAFPID-292751",
            "CSAFPID-7500",
            "CSAFPID-292522",
            "CSAFPID-80720",
            "CSAFPID-189789",
            "CSAFPID-209614",
            "CSAFPID-256410",
            "CSAFPID-195936",
            "CSAFPID-213688",
            "CSAFPID-286478"
          ]
        }
      ],
      "title": "Other Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...