cve-2023-20213
Vulnerability from cvelistv5
Published
2023-11-01 16:58
Modified
2024-08-02 09:05
Severity
Summary
A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes CDP traffic. An attacker could exploit this vulnerability by sending crafted CDP traffic to the device. A successful exploit could cause the CDP process to crash, impacting neighbor discovery and the ability of Cisco ISE to determine the reachability of remote devices. After a crash, the CDP process must be manually restarted using the cdp enable command in interface configuration mode.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.481Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ise-file-upload-FceLP4xs",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-FceLP4xs"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Identity Services Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "2.6.0"
            },
            {
              "status": "affected",
              "version": "2.6.0 p1"
            },
            {
              "status": "affected",
              "version": "2.6.0 p2"
            },
            {
              "status": "affected",
              "version": "2.6.0 p3"
            },
            {
              "status": "affected",
              "version": "2.6.0 p5"
            },
            {
              "status": "affected",
              "version": "2.6.0 p6"
            },
            {
              "status": "affected",
              "version": "2.6.0 p7"
            },
            {
              "status": "affected",
              "version": "2.6.0 p8"
            },
            {
              "status": "affected",
              "version": "2.6.0 p9"
            },
            {
              "status": "affected",
              "version": "2.6.0 p10"
            },
            {
              "status": "affected",
              "version": "2.6.0 p11"
            },
            {
              "status": "affected",
              "version": "2.6.0 p12"
            },
            {
              "status": "affected",
              "version": "2.7.0"
            },
            {
              "status": "affected",
              "version": "2.7.0 p1"
            },
            {
              "status": "affected",
              "version": "2.7.0 p2"
            },
            {
              "status": "affected",
              "version": "2.7.0 p3"
            },
            {
              "status": "affected",
              "version": "2.7.0 p4"
            },
            {
              "status": "affected",
              "version": "2.7.0 p5"
            },
            {
              "status": "affected",
              "version": "2.7.0 p6"
            },
            {
              "status": "affected",
              "version": "2.7.0 p7"
            },
            {
              "status": "affected",
              "version": "2.7.0 p9"
            },
            {
              "status": "affected",
              "version": "3.0.0"
            },
            {
              "status": "affected",
              "version": "3.0.0 p1"
            },
            {
              "status": "affected",
              "version": "3.0.0 p2"
            },
            {
              "status": "affected",
              "version": "3.0.0 p3"
            },
            {
              "status": "affected",
              "version": "3.0.0 p4"
            },
            {
              "status": "affected",
              "version": "3.0.0 p5"
            },
            {
              "status": "affected",
              "version": "3.0.0 p6"
            },
            {
              "status": "affected",
              "version": "3.1.0"
            },
            {
              "status": "affected",
              "version": "3.1.0 p1"
            },
            {
              "status": "affected",
              "version": "3.1.0 p3"
            },
            {
              "status": "affected",
              "version": "3.1.0 p4"
            },
            {
              "status": "affected",
              "version": "3.1.0 p5"
            },
            {
              "status": "affected",
              "version": "3.1.0 p7"
            },
            {
              "status": "affected",
              "version": "3.2.0"
            },
            {
              "status": "affected",
              "version": "3.2.0 p1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes CDP traffic. An attacker could exploit this vulnerability by sending crafted CDP traffic to the device. A successful exploit could cause the CDP process to crash, impacting neighbor discovery and the ability of Cisco ISE to determine the reachability of remote devices. After a crash, the CDP process must be manually restarted using the cdp enable command in interface configuration mode."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "Out-of-bounds Write",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:19.551Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ise-file-upload-FceLP4xs",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-FceLP4xs"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ise-file-upload-FceLP4xs",
        "defects": [
          "CSCwc71225"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20213",
    "datePublished": "2023-11-01T16:58:11.623Z",
    "dateReserved": "2022-10-27T18:47:50.367Z",
    "dateUpdated": "2024-08-02T09:05:35.481Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-20213\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2023-11-01T17:15:11.500\",\"lastModified\":\"2024-01-25T17:15:37.153\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes CDP traffic. An attacker could exploit this vulnerability by sending crafted CDP traffic to the device. A successful exploit could cause the CDP process to crash, impacting neighbor discovery and the ability of Cisco ISE to determine the reachability of remote devices. After a crash, the CDP process must be manually restarted using the cdp enable command in interface configuration mode.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funci\u00f3n de procesamiento CDP de Cisco ISE podr\u00eda permitir que un atacante adyacente no autenticado cause una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) del proceso CDP en un dispositivo afectado. Esta vulnerabilidad se debe a una verificaci\u00f3n de los l\u00edmites insuficiente cuando un dispositivo afectado procesa el tr\u00e1fico CDP. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando tr\u00e1fico CDP manipulado al dispositivo. Un exploit exitoso podr\u00eda provocar que el proceso CDP falle, lo que afectar\u00eda el descubrimiento de vecinos y la capacidad de Cisco ISE para determinar la accesibilidad de los dispositivos remotos. Despu\u00e9s de una falla, el proceso CDP se debe reiniciar manualmente usando el comando cdp enable en el modo de configuraci\u00f3n de interfaz.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F22FABF-2831-4895-B0A9-283B98398F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B83D0F20-5A43-4583-AFAF-CD9D20352437\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2887A2C0-BADA-41D3-AA6A-F10BC58AA7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ADE32BD-C500-47D8-86D6-B08F55F1BBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"22F23314-96BE-42F6-AE07-CC13F8856029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"76265489-E5DC-46F1-9475-2FDFCEE32CF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9517A1B4-45BA-44DD-9122-C86BF9075EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BC35A24-68DB-43C5-A817-9B35018F5990\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC94625A-6ED0-439B-A2DA-15A49B2FED93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"2392609B-AFEA-4BBD-99FA-E90AD4C2AE8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1063044-BCD7-487F-9880-141C30547E36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA42E65A-7207-48B8-BE1B-0B352201BC09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"75DDAF38-4D5F-4EE4-A428-68D28FC0DA96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5FB6AA6-F8C9-48A6-BDDA-1D25C43564EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3A267A-5FEA-426D-903E-BD3F4F94A1A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1B3207B-1B9C-41AA-8EF6-8478458462E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B9E7F3-B0F2-4A6A-B939-A62E9B12CCEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4DB9726-532F-45CE-81FD-45F2F6C7CE51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E8F0066-0EC0-41FD-80BE-55C4ED5F6B0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1E81F86-7ED6-4D6C-8DAF-09EB2A7BC496\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D1765DB-1BEF-4CE9-8B86-B91F709600EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D1E80EF-C3FD-4F7A-B63D-0EAA5C878B11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"095F27EC-5713-4D4F-AD06-57D3DF068B90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"36722B6C-64A5-4D00-94E1-442878C37A35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EEEA06A-AD58-48D3-8975-B21A961985B3\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-FceLP4xs\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...