cve-2023-32649
Vulnerability from cvelistv5
Published
2023-09-19 10:06
Modified
2024-08-02 15:25
Summary
DoS on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:36.692Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.nozominetworks.com/NN-2023:10-01"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Guardian",
          "vendor": "Nozomi Networks",
          "versions": [
            {
              "lessThan": "22.6.3",
              "status": "affected",
              "version": "22.6.0",
              "versionType": "semver"
            },
            {
              "lessThan": "23.1.0",
              "status": "affected",
              "version": "23.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CMC",
          "vendor": "Nozomi Networks",
          "versions": [
            {
              "lessThan": "22.6.3",
              "status": "affected",
              "version": "22.6.0",
              "versionType": "semver"
            },
            {
              "lessThan": "23.1.0",
              "status": "affected",
              "version": "23.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "This issue was found by Nozomi Networks during an internal investigation."
        }
      ],
      "datePublic": "2023-09-18T07:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cdiv\u003e\u003cdiv\u003eA Denial of Service (Dos) vulnerability in Nozomi Networks Guardian and CMC, due to improper input validation in certain fields used in the Asset Intelligence functionality of our IDS, allows an unauthenticated attacker to crash the IDS module by sending specially crafted malformed network packets.\u003c/div\u003e\u003cdiv\u003eDuring the (limited) time window before the IDS module is automatically restarted, network traffic may not be analyzed.\u003c/div\u003e\u003c/div\u003e"
            }
          ],
          "value": "A Denial of Service (Dos) vulnerability in Nozomi Networks Guardian and CMC, due to improper input validation in certain fields used in the Asset Intelligence functionality of our IDS, allows an unauthenticated attacker to crash the IDS module by sending specially crafted malformed network packets.\n\nDuring the (limited) time window before the IDS module is automatically restarted, network traffic may not be analyzed."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-607",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-607 Obstruction"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "PRESENT",
            "attackVector": "NETWORK",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-28T12:10:02.631Z",
        "orgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c",
        "shortName": "Nozomi"
      },
      "references": [
        {
          "url": "https://security.nozominetworks.com/NN-2023:10-01"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cdiv\u003e\u003cdiv\u003eUpgrade to v22.6.3, v23.1.0 or later.\u003c/div\u003e\u003c/div\u003e"
            }
          ],
          "value": "Upgrade to v22.6.3, v23.1.0 or later."
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "DoS on IDS parsing of malformed asset fields in Guardian/CMC \u003e= 22.6.0 before 22.6.3 and 23.1.0",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cdiv\u003e\u003cdiv\u003eN/A. It is recommended to monitor the IDS log to check for abnormal stops and restarts.\u003c/div\u003e\u003c/div\u003e"
            }
          ],
          "value": "N/A. It is recommended to monitor the IDS log to check for abnormal stops and restarts."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c",
    "assignerShortName": "Nozomi",
    "cveId": "CVE-2023-32649",
    "datePublished": "2023-09-19T10:06:15.601Z",
    "dateReserved": "2023-06-12T09:20:58.638Z",
    "dateUpdated": "2024-08-02T15:25:36.692Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-32649\",\"sourceIdentifier\":\"prodsec@nozominetworks.com\",\"published\":\"2023-09-19T11:16:20.297\",\"lastModified\":\"2024-05-28T13:15:09.970\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Denial of Service (Dos) vulnerability in Nozomi Networks Guardian and CMC, due to improper input validation in certain fields used in the Asset Intelligence functionality of our IDS, allows an unauthenticated attacker to crash the IDS module by sending specially crafted malformed network packets.\\n\\nDuring the (limited) time window before the IDS module is automatically restarted, network traffic may not be analyzed.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de Denegaci\u00f3n de Servicio (Dos) en Nozomi Networks Guardian y CMC, debido a una validaci\u00f3n de entrada incorrecta en ciertos campos utilizados en la funcionalidad de inteligencia de activos de nuestro IDS, permite a un atacante no autenticado bloquear el m\u00f3dulo IDS enviando paquetes de red con formato incorrecto especialmente manipulado. Durante el per\u00edodo de tiempo (limitado) antes de que el m\u00f3dulo IDS se reinicie autom\u00e1ticamente, es posible que no se analice el tr\u00e1fico de red. \"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"prodsec@nozominetworks.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"prodsec@nozominetworks.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nozominetworks:cmc:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"22.6.0\",\"versionEndExcluding\":\"22.6.3\",\"matchCriteriaId\":\"6F56421F-B321-4FF0-BFE4-867649B582BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nozominetworks:cmc:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"23.0.0\",\"versionEndExcluding\":\"23.1.0\",\"matchCriteriaId\":\"C27BB1A9-96D5-4B46-B187-670EABD91C48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nozominetworks:guardian:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"22.6.0\",\"versionEndExcluding\":\"22.6.3\",\"matchCriteriaId\":\"4B3C9AEC-3A2D-4702-BC84-41595F30430D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nozominetworks:guardian:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"23.0.0\",\"versionEndExcluding\":\"23.1.0\",\"matchCriteriaId\":\"981F37FF-F82D-46CB-B9E7-F16F319583F4\"}]}]}],\"references\":[{\"url\":\"https://security.nozominetworks.com/NN-2023:10-01\",\"source\":\"prodsec@nozominetworks.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...