cisco-sa-sg-web-multi-s9g4nkgv
Vulnerability from csaf_cisco
Published
2023-05-17 16:00
Modified
2023-05-17 16:00
Summary
Cisco Small Business Series Switches Buffer Overflow Vulnerabilities

Notes

Summary
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
Vulnerable Products
These vulnerabilities affect the following Cisco Small Business Switches if they are running a vulnerable firmware release: 250 Series Smart Switches 350 Series Managed Switches 350X Series Stackable Managed Switches 550X Series Stackable Managed Switches Business 250 Series Smart Switches Business 350 Series Managed Switches Small Business 200 Series Smart Switches Small Business 300 Series Managed Switches Small Business 500 Series Stackable Managed Switches For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities. Cisco has confirmed that these vulnerabilities do not affect the following Cisco products: 220 Series Smart Switches Business 220 Series Smart Switches
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities. Details about the vulnerabilities are as follows: CVE-2023-20159: Cisco Small Business Series Switches Stack Buffer Overflow Vulnerability A vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwe27425 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27425"], CSCwe32323 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32323"] CVE ID: CVE-2023-20159 Security Impact Rating (SIR): Critical CVSS Base Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-20160: Cisco Small Business Series Switches Unauthenticated BSS Buffer Overflow Vulnerability A vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwe27441 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27441"], CSCwe32326 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32326"] CVE ID: CVE-2023-20160 Security Impact Rating (SIR): Critical CVSS Base Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-20161: Cisco Small Business Series Switches Unauthenticated Stack Buffer Overflow Vulnerability A vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwe27444 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27444"], CSCwe32334 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32334"] CVE ID: CVE-2023-20161 Security Impact Rating (SIR): Critical CVSS Base Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-20189: Cisco Small Business Series Switches Unauthenticated Stack Buffer Overflow Vulnerability A vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwe27424 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27424"], CSCwe32321 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32321"] CVE ID: CVE-2023-20189 Security Impact Rating (SIR): Critical CVSS Base Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-20024: Cisco Small Business Series Switches Unauthenticated Heap Buffer Overflow Vulnerability A vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to cause a DoS condition on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwe27386 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27386"], CSCwe32312 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32312"] CVE ID: CVE-2023-20024 Security Impact Rating (SIR): High CVSS Base Score: 8.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2023-20156: Cisco Small Business Series Switches Unauthenticated Heap Buffer Overflow Vulnerability A vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to cause a DoS condition on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwe27393 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27393"], CSCwe32313 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32313"] CVE ID: CVE-2023-20156 Security Impact Rating (SIR): High CVSS Base Score: 8.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2023-20157: Cisco Small Business Series Switches Unauthenticated Heap Buffer Overflow Vulnerability A vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to cause a DoS condition on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwe27394 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27394"], CSCwe32315 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32315"] CVE ID: CVE-2023-20157 Security Impact Rating (SIR): High CVSS Base Score: 8.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2023-20158: Cisco Small Business Series Switches Unauthenticated Denial-of-Service Vulnerability A vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to cause a DoS condition on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwe27403 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27403"], CSCwe32318 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32318"] CVE ID: CVE-2023-20158 Security Impact Rating (SIR): High CVSS Base Score: 8.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2023-20162: Cisco Small Business Series Switches Unauthenticated Configuration Reading Vulnerability A vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to read unauthorized information on an affected device. This vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based interface. A successful exploit could allow the attacker to read unauthorized information on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwe27445 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27445"], CSCwe32338 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32338"] CVE ID: CVE-2023-20162 Security Impact Rating (SIR): High CVSS Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following tables, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerabilities that are described in this advisory and the first release that includes the fix for these vulnerabilities. Customers are advised to upgrade to an appropriate fixed software release ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] as indicated in this section. 250 Series Smart Switches, 350 Series Managed Switches, 350X Series Stackable Managed Switches, and 550X Series Stackable Managed Switches Cisco Firmware Release First Fixed Release 2.5.9.15 and earlier 2.5.9.16 Business 250 Series Smart Switches and Business 350 Series Managed Switches Cisco Firmware Release First Fixed Release 3.3.0.15 and earlier 3.3.0.16 To download the firmware from the Software Center ["https://software.cisco.com/download/home"] on Cisco.com, click Browse all and choose Switches > LAN Switches - Small Business. Small Business 200 Series Smart Switches, Small Business 300 Series Managed Switches, Small Business 500 Series Stackable Managed Switches Cisco has not and will not release firmware updates to address the vulnerabilities described in this advisory for these devices. The Cisco Small Business 200 Series Smart Switches, Small Business 300 Series Managed Switches, and Small Business 500 Series Stackable Managed Switches have entered the end-of-life process. Customers are advised to refer to the end-of-life notices for these products: End-of-Sale and End-of-Life Announcement for the Cisco Small Business 200 Series Smart Switches ["https://www.cisco.com/c/en/us/products/collateral/switches/small-business-smart-switches/eos-eol-notice-c51-740541.html"] End-of-Sale and End-of-Life Announcement for the Cisco Small Business 300 Series Managed Switches ["https://www.cisco.com/c/en/us/products/switches/small-business-300-series-managed-switches/eos-eol-notice-listing.html"] End-of-Sale and End-of-Life Announcement for the Small Business 500 Series Stackable Managed Switches ["https://www.cisco.com/c/en/us/products/collateral/switches/small-business-500-series-stackable-managed-switches/eos-eol-notice-c51-739827.html"] The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerabilities that are described in this advisory. The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory.
Source
Cisco would like to thank the external researcher who reported these vulnerabilities.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank the external researcher who reported these vulnerabilities."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "These vulnerabilities affect the following Cisco Small Business Switches if they are running a vulnerable firmware release:\r\n\r\n250 Series Smart Switches\r\n350 Series Managed Switches\r\n350X Series Stackable Managed Switches\r\n550X Series Stackable Managed Switches\r\nBusiness 250 Series Smart Switches\r\nBusiness 350 Series Managed Switches\r\nSmall Business 200 Series Smart Switches\r\nSmall Business 300 Series Managed Switches\r\nSmall Business 500 Series Stackable Managed Switches\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following Cisco products:\r\n\r\n220 Series Smart Switches\r\nBusiness 220 Series Smart Switches",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2023-20159: Cisco Small Business Series Switches Stack Buffer Overflow Vulnerability\r\n\r\nA vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.\r\n\r\nThis vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwe27425 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27425\"], CSCwe32323 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32323\"]\r\nCVE ID: CVE-2023-20159\r\nSecurity Impact Rating (SIR): Critical\r\nCVSS Base Score: 9.8\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCVE-2023-20160: Cisco Small Business Series Switches Unauthenticated BSS Buffer Overflow Vulnerability\r\n\r\nA vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.\r\n\r\nThis vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwe27441 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27441\"], CSCwe32326 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32326\"]\r\nCVE ID: CVE-2023-20160\r\nSecurity Impact Rating (SIR): Critical\r\nCVSS Base Score: 9.8\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCVE-2023-20161: Cisco Small Business Series Switches Unauthenticated Stack Buffer Overflow Vulnerability\r\n\r\nA vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.\r\n\r\nThis vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwe27444 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27444\"], CSCwe32334 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32334\"]\r\nCVE ID: CVE-2023-20161\r\nSecurity Impact Rating (SIR): Critical\r\nCVSS Base Score: 9.8\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCVE-2023-20189: Cisco Small Business Series Switches Unauthenticated Stack Buffer Overflow Vulnerability\r\n\r\nA vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.\r\n\r\nThis vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwe27424 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27424\"], CSCwe32321 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32321\"]\r\nCVE ID: CVE-2023-20189\r\nSecurity Impact Rating (SIR): Critical\r\nCVSS Base Score: 9.8\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCVE-2023-20024: Cisco Small Business Series Switches Unauthenticated Heap Buffer Overflow Vulnerability\r\n\r\nA vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to cause a DoS condition on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwe27386 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27386\"], CSCwe32312 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32312\"]\r\nCVE ID: CVE-2023-20024\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.6\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\r\n\r\nCVE-2023-20156: Cisco Small Business Series Switches Unauthenticated Heap Buffer Overflow Vulnerability\r\n\r\n\r\nA vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to cause a DoS condition on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwe27393 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27393\"], CSCwe32313 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32313\"]\r\nCVE ID: CVE-2023-20156\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.6\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\r\n\r\nCVE-2023-20157: Cisco Small Business Series Switches Unauthenticated Heap Buffer Overflow Vulnerability\r\n\r\nA vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to cause a DoS condition on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwe27394 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27394\"], CSCwe32315 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32315\"]\r\nCVE ID: CVE-2023-20157\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.6\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\r\n\r\nCVE-2023-20158: Cisco Small Business Series Switches Unauthenticated Denial-of-Service Vulnerability\r\n\r\nA vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based user interface. A successful exploit could allow the attacker to cause a DoS condition on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwe27403 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27403\"], CSCwe32318 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32318\"]\r\nCVE ID: CVE-2023-20158\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.6\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\r\n\r\nCVE-2023-20162: Cisco Small Business Series Switches Unauthenticated Configuration Reading Vulnerability\r\n\r\nA vulnerability in the web-based user interface of Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to read unauthorized information on an affected device.\r\n\r\nThis vulnerability is due to improper validation of requests that are sent to the web interface. An attacker could exploit this vulnerability by sending a crafted request through the web-based interface. A successful exploit could allow the attacker to read unauthorized information on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwe27445 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27445\"], CSCwe32338 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32338\"]\r\nCVE ID: CVE-2023-20162\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 7.5\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following tables, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerabilities that are described in this advisory and the first release that includes the fix for these vulnerabilities. Customers are advised to upgrade to an appropriate fixed software release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] as indicated in this section.\r\n\r\n250 Series Smart Switches, 350 Series Managed Switches, 350X Series Stackable Managed Switches, and 550X Series Stackable Managed Switches\r\n           Cisco Firmware Release   First Fixed Release          2.5.9.15 and earlier  2.5.9.16\r\nBusiness 250 Series Smart Switches and Business 350 Series Managed Switches\r\n           Cisco Firmware Release  First Fixed Release          3.3.0.15 and earlier  3.3.0.16\r\nTo download the firmware from the Software Center [\"https://software.cisco.com/download/home\"] on Cisco.com, click Browse all and choose Switches \u003e LAN Switches - Small Business.\r\n\r\nSmall Business 200 Series Smart Switches, Small Business 300 Series Managed Switches, Small Business 500 Series Stackable Managed Switches\r\n\r\nCisco has not and will not release firmware updates to address the vulnerabilities described in this advisory for these devices. The Cisco Small Business 200 Series Smart Switches, Small Business 300 Series Managed Switches, and Small Business 500 Series Stackable Managed Switches have entered the end-of-life process. Customers are advised to refer to the end-of-life notices for these products:\r\n\r\nEnd-of-Sale and End-of-Life Announcement for the Cisco Small Business 200 Series Smart Switches [\"https://www.cisco.com/c/en/us/products/collateral/switches/small-business-smart-switches/eos-eol-notice-c51-740541.html\"]\r\n\r\nEnd-of-Sale and End-of-Life Announcement for the Cisco Small Business 300 Series Managed Switches [\"https://www.cisco.com/c/en/us/products/switches/small-business-300-series-managed-switches/eos-eol-notice-listing.html\"]\r\n\r\nEnd-of-Sale and End-of-Life Announcement for the Small Business 500 Series Stackable Managed Switches [\"https://www.cisco.com/c/en/us/products/collateral/switches/small-business-500-series-stackable-managed-switches/eos-eol-notice-c51-739827.html\"]\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerabilities that are described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank the external researcher who reported these vulnerabilities.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Small Business Series Switches Buffer Overflow Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCwe27425",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27425"
      },
      {
        "category": "external",
        "summary": "CSCwe32323",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32323"
      },
      {
        "category": "external",
        "summary": "CSCwe27441",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27441"
      },
      {
        "category": "external",
        "summary": "CSCwe32326",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32326"
      },
      {
        "category": "external",
        "summary": "CSCwe27444",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27444"
      },
      {
        "category": "external",
        "summary": "CSCwe32334",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32334"
      },
      {
        "category": "external",
        "summary": "CSCwe27424",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27424"
      },
      {
        "category": "external",
        "summary": "CSCwe32321",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32321"
      },
      {
        "category": "external",
        "summary": "CSCwe27386",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27386"
      },
      {
        "category": "external",
        "summary": "CSCwe32312",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32312"
      },
      {
        "category": "external",
        "summary": "CSCwe27393",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27393"
      },
      {
        "category": "external",
        "summary": "CSCwe32313",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32313"
      },
      {
        "category": "external",
        "summary": "CSCwe27394",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27394"
      },
      {
        "category": "external",
        "summary": "CSCwe32315",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32315"
      },
      {
        "category": "external",
        "summary": "CSCwe27403",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27403"
      },
      {
        "category": "external",
        "summary": "CSCwe32318",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32318"
      },
      {
        "category": "external",
        "summary": "CSCwe27445",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe27445"
      },
      {
        "category": "external",
        "summary": "CSCwe32338",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe32338"
      },
      {
        "category": "external",
        "summary": "free software updates",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Support and Downloads page",
        "url": "https://www.cisco.com/c/en/us/support/index.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Software Center",
        "url": "https://software.cisco.com/download/home"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco Small Business 200 Series Smart Switches",
        "url": "https://www.cisco.com/c/en/us/products/collateral/switches/small-business-smart-switches/eos-eol-notice-c51-740541.html"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco Small Business 300 Series Managed Switches",
        "url": "https://www.cisco.com/c/en/us/products/switches/small-business-300-series-managed-switches/eos-eol-notice-listing.html"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Small Business 500 Series Stackable Managed Switches",
        "url": "https://www.cisco.com/c/en/us/products/collateral/switches/small-business-500-series-stackable-managed-switches/eos-eol-notice-c51-739827.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Small Business Series Switches Buffer Overflow Vulnerabilities",
    "tracking": {
      "current_release_date": "2023-05-17T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:24:21+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-sg-web-multi-S9g4Nkgv",
      "initial_release_date": "2023-05-17T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-05-17T15:53:02+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Small Business Smart and Managed Switches",
            "product": {
              "name": "Cisco Small Business Smart and Managed Switches ",
              "product_id": "CSAFPID-278027"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20024",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe27386"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe32312"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278027"
        ]
      },
      "release_date": "2023-05-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278027"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278027"
          ]
        }
      ],
      "title": "Cisco Small Business Series Switches Unauthenticated Heap Buffer Overflow"
    },
    {
      "cve": "CVE-2023-20156",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe27393"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe32313"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278027"
        ]
      },
      "release_date": "2023-05-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278027"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278027"
          ]
        }
      ],
      "title": "Cisco Small Business Series Switches Unauthenticated Heap Buffer Overflow"
    },
    {
      "cve": "CVE-2023-20157",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe27394"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe32315"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278027"
        ]
      },
      "release_date": "2023-05-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278027"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278027"
          ]
        }
      ],
      "title": "Cisco Small Business Series Switches Unauthenticated Heap Buffer Overflow"
    },
    {
      "cve": "CVE-2023-20158",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe27403"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe32318"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278027"
        ]
      },
      "release_date": "2023-05-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278027"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278027"
          ]
        }
      ],
      "title": "Cisco Small Business Series Switches Unauthenticated Denial-of-Service"
    },
    {
      "cve": "CVE-2023-20159",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe27425"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe32323"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278027"
        ]
      },
      "release_date": "2023-05-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278027"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278027"
          ]
        }
      ],
      "title": "Cisco Small Business Series Switches Stack Buffer Overflow"
    },
    {
      "cve": "CVE-2023-20160",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe27441"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe32326"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278027"
        ]
      },
      "release_date": "2023-05-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278027"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278027"
          ]
        }
      ],
      "title": "Cisco Small Business Series Switches Unauthenticated BSS Buffer Overflow"
    },
    {
      "cve": "CVE-2023-20161",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe27444"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe32334"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278027"
        ]
      },
      "release_date": "2023-05-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278027"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278027"
          ]
        }
      ],
      "title": "Cisco Small Business Series Switches Unauthenticated Stack Buffer Overflow"
    },
    {
      "cve": "CVE-2023-20162",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe27445"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe32338"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278027"
        ]
      },
      "release_date": "2023-05-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278027"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278027"
          ]
        }
      ],
      "title": "Cisco Small Business Series Switches Unauthenticated Configuration Reading"
    },
    {
      "cve": "CVE-2023-20189",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe27424"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe32321"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278027"
        ]
      },
      "release_date": "2023-05-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278027"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278027"
          ]
        }
      ],
      "title": "Small Business Series Switches Unauthenticated Stack Buffer Overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...