gsd-2023-20169
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco NX-OS Software for the Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, adjacent attacker to cause the IS-IS process to unexpectedly restart, which could cause an affected device to reload. This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to the unexpected restart of the IS-IS process, which could cause the affected device to reload. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2 adjacent to the affected device.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-20169",
    "id": "GSD-2023-20169"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-20169"
      ],
      "details": "A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco NX-OS Software for the Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, adjacent attacker to cause the IS-IS process to unexpectedly restart, which could cause an affected device to reload.\r\n\r This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to the unexpected restart of the IS-IS process, which could cause the affected device to reload. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2 adjacent to the affected device.",
      "id": "GSD-2023-20169",
      "modified": "2023-12-13T01:20:28.198842Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "ID": "CVE-2023-20169",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco NX-OS Software",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "10.3(2)"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco NX-OS Software for the Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, adjacent attacker to cause the IS-IS process to unexpectedly restart, which could cause an affected device to reload.\r\n\r This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to the unexpected restart of the IS-IS process, which could cause the affected device to reload. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2 adjacent to the affected device."
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-788",
                "lang": "eng",
                "value": "Access of Memory Location After End of Buffer"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-n3_9k-isis-dos-FTCXB4Vb",
            "refsource": "MISC",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-n3_9k-isis-dos-FTCXB4Vb"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-nxos-n3_9k-isis-dos-FTCXB4Vb",
        "defects": [
          "CSCwe11136"
        ],
        "discovery": "INTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(2\\):*:*:*:*:*:*:*",
                    "matchCriteriaId": "8CE0E36D-08A6-48D5-A364-AC066F30F3CB",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3232:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1C84D24C-2256-42AF-898A-221EBE9FE1E4",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_9232e:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "83DA8BFA-D7A2-476C-A6F5-CAE610033BC2",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_9408:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D8D5D5E2-B40B-475D-9EF3-8441016E37E9",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco NX-OS Software for the Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, adjacent attacker to cause the IS-IS process to unexpectedly restart, which could cause an affected device to reload.\r\n\r This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to the unexpected restart of the IS-IS process, which could cause the affected device to reload. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2 adjacent to the affected device."
          }
        ],
        "id": "CVE-2023-20169",
        "lastModified": "2024-01-25T17:15:32.007",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "ADJACENT_NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 7.4,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "CHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 4.0,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "ADJACENT_NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 7.4,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "CHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 4.0,
              "source": "ykramarz@cisco.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-08-23T19:15:07.893",
        "references": [
          {
            "source": "ykramarz@cisco.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-n3_9k-isis-dos-FTCXB4Vb"
          }
        ],
        "sourceIdentifier": "ykramarz@cisco.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-20"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-788"
              }
            ],
            "source": "ykramarz@cisco.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.