Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-20226
Vulnerability from cvelistv5
Published
2023-09-27 17:21
Modified
2024-08-02 09:05
Severity ?
EPSS score ?
Summary
A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 17.7.1 Version: 17.7.1a Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.2 Version: 17.9.1a Version: 17.9.2a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:05:35.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-appqoe-utd-dos-p8O57p5y", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.2a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-456", "description": "Missing Initialization of a Variable", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:58:24.979Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-appqoe-utd-dos-p8O57p5y", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ], "source": { "advisory": "cisco-sa-appqoe-utd-dos-p8O57p5y", "defects": [ "CSCwd67335" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20226", "datePublished": "2023-09-27T17:21:10.910Z", "dateReserved": "2022-10-27T18:47:50.368Z", "dateUpdated": "2024-08-02T09:05:35.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-20226\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2023-09-27T18:15:11.307\",\"lastModified\":\"2024-11-21T07:40:56.363\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\\r\\n\\r This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la Application Quality of Experience (AppQoE) y en el Unified Threat Defense (UTD) en el software Cisco IOS XE podr\u00eda permitir que un atacante remoto no autenticado provoque que un dispositivo afectado se recargue inesperadamente, lo que resultar\u00eda en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe al mal manejo de un flujo de paquetes manipulado a trav\u00e9s de la aplicaci\u00f3n AppQoE o UTD. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un flujo de paquetes manipulado a trav\u00e9s de un dispositivo afectado. Un exploit exitoso podr\u00eda permitir que el atacante provoque que el dispositivo se recargue, lo que resultar\u00eda en una condici\u00f3n DoS.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-456\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38B87B17-C653-40AC-8AE4-066BB1123C88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9012A66E-82C4-4ACF-A4BB-37EC54B87B50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"849C6FF1-F7C0-4021-BCA2-A791C87E4F37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7592C7E3-3735-425F-A276-9EE03224CD5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1103BE75-EB64-4A9A-801E-EDE6A1F861F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0C2129-8149-4362-827C-A5494C9D398B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7452C7E9-6241-42C5-9A7F-13C0BD38A2B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D197445E-EC12-429C-BDD4-F63FA5C1B3E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD27DF50-9E81-4EC5-BA73-513F1DFB972C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42FAEC29-D754-49D6-85F1-F5DDFAF6E80F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE76032-948F-444F-BA5D-72A34D1CD382\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF365FC4-46E3-4564-9F25-1C2FBE70057B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F77CD6A-83DA-4F31-A128-AD6DAECD623B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62564BB8-1282-4597-A645-056298BE7CCB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B68B363-3C57-4E95-8B13-0F9B59D551F7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8AED7C-DDA3-4C29-BB95-6518C02C551A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321\\\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05C90C43-2D7D-43F8-AD7F-421878909AE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321\\\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"445597DA-7EEC-470D-9A71-BC43A9F7DE5E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321\\\\/k9_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86049773-C88D-4A26-A0D3-D40F3C312AEC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9421DBEF-AE42-4234-B49F-FCC34B804D7F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331\\\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AB4B7C2-4D45-4267-BCBB-57D36C6104A3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331\\\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B8A4630-8B21-4994-8EF5-E105593A64E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331\\\\/k9_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F799DC02-EB06-458C-8545-A174475FE7A2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5419CB9F-241F-4431-914F-2659BE27BEA5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351\\\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B89FBA68-A8ED-4C5A-916E-A68468F59730\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351\\\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351\\\\/k9_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC278B77-AD63-42AD-B9E8-EE4DE97E27E9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5720462A-BE6B-4E84-A1A1-01E80BBA86AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCF17101-9EF9-47BB-B966-0FA9B71AEEFA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2F0C218-B0FF-4BEC-B76F-1F4BAA6D0960\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c8500l-8s4x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB2038BF-DC77-4326-B80C-FC3384FED25E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E7E8914-7B25-4097-8B22-6928C1F03D5A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B207857B-C483-47DF-9FC7-6A05B866BF60\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDB16CCE-1E89-4707-86C1-97F2FB5B62B9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_ir8340:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E6CCE9B-1F88-42AE-AB12-6345C44D597E\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
cisco-sa-appqoe-utd-dos-p8O57p5y
Vulnerability from csaf_cisco
Published
2023-09-27 16:00
Modified
2023-09-27 16:00
Summary
Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability
Notes
Summary
A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the September 2023 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74916"].
Vulnerable Products
This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco IOS XE Software and have AppQoE or UTD enabled:
4200 Series Integrated Services Routers
4300 Series Integrated Services Routers
Catalyst 8000V Edge Software
Catalyst 8200 Series Edge Platforms
Catalyst 8300 Edge Platforms
Catalyst 8500L Edge Platforms
Catalyst IR8300 Rugged Series Routers
ISR1100 Series Routers
For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Determine the Device Configuration
A device is affected by this vulnerability if AppQoE, UTD, or both are enabled.
To determine whether a device has AppQoE configured, use the show sdwan appqoe status | include APPQOE CLI command. If the output includes APPQOE Status : GREEN, as shown in the following example, the device has AppQoE enabled and is affected:
Router# show sdwan appqoe status | include APPQOE
APPQOE Status : GREEN
Note: AppQoE is available only on devices that are running in Cisco IOS XE SD-WAN controller mode.
To determine whether a device has UTD configured, use the show utd engine standard status | include Status CLI command. If the output includes Status : Green, as shown in the following example, the device has UTD enabled and is affected:
Router# show utd eng standard status | include Status
Status : Green
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
IOS Software
IOS XR Software
Meraki products
NX-OS Software
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.
Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"]
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Cisco IOS and IOS XE Software
To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”).
To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps:
Choose which advisories the tool will search—only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or all advisories.
Enter a release number—for example, 15.9(3)M2 or 17.3.3.
Click Check.
Only this advisory All Critical and High advisories All advisories
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found during the resolution of a Cisco TAC support case." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the September 2023 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74916\"].", "title": "Summary" }, { "category": "general", "text": "This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco IOS XE Software and have AppQoE or UTD enabled:\r\n\r\n4200 Series Integrated Services Routers\r\n4300 Series Integrated Services Routers\r\nCatalyst 8000V Edge Software\r\nCatalyst 8200 Series Edge Platforms\r\nCatalyst 8300 Edge Platforms\r\nCatalyst 8500L Edge Platforms\r\nCatalyst IR8300 Rugged Series Routers\r\nISR1100 Series Routers\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n Determine the Device Configuration\r\nA device is affected by this vulnerability if AppQoE, UTD, or both are enabled.\r\n\r\nTo determine whether a device has AppQoE configured, use the show sdwan appqoe status | include APPQOE CLI command. If the output includes APPQOE Status : GREEN, as shown in the following example, the device has AppQoE enabled and is affected:\r\n\r\n\r\nRouter# show sdwan appqoe status | include APPQOE\r\nAPPQOE Status : GREEN\r\n\r\nNote: AppQoE is available only on devices that are running in Cisco IOS XE SD-WAN controller mode.\r\n\r\nTo determine whether a device has UTD configured, use the show utd engine standard status | include Status CLI command. If the output includes Status : Green, as shown in the following example, the device has UTD enabled and is affected:\r\n\r\n\r\nRouter# show utd eng standard status | include Status\r\n Status : Green", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nIOS Software\r\nIOS XR Software\r\nMeraki products\r\nNX-OS Software", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or all advisories.\r\nEnter a release number\u2014for example, 15.9(3)M2 or 17.3.3.\r\nClick Check.\r\n\r\n Only this advisory All Critical and High advisories All advisories", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found during the resolution of a Cisco TAC support case.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "psirt@cisco.com", "issuing_authority": "Cisco PSIRT", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" }, { "category": "external", "summary": "Cisco Event Response: September 2023 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74916" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "free software updates", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "Cisco Support and Downloads page", "url": "https://www.cisco.com/c/en/us/support/index.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "Cisco Software Checker", "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x" }, { "category": "external", "summary": "Security Impact Rating (SIR)", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html" } ], "title": "Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability", "tracking": { "current_release_date": "2023-09-27T16:00:00+00:00", "generator": { "date": "2024-05-10T23:27:08+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-appqoe-utd-dos-p8O57p5y", "initial_release_date": "2023-09-27T16:00:00+00:00", "revision_history": [ { "date": "2023-09-27T15:51:13+00:00", "number": "1.0.0", "summary": "Initial public release." } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "17.7.1", "product": { "name": "17.7.1", "product_id": "CSAFPID-277357" } }, { "category": "service_pack", "name": "17.7.1a", "product": { "name": "17.7.1a", "product_id": "CSAFPID-285329" } }, { "category": "service_pack", "name": "17.7.2", "product": { "name": "17.7.2", "product_id": "CSAFPID-286534" } } ], "category": "product_version", "name": "17.7" }, { "branches": [ { "category": "service_pack", "name": "17.10.1", "product": { "name": "17.10.1", "product_id": "CSAFPID-278018" } }, { "category": "service_pack", "name": "17.10.1a", "product": { "name": "17.10.1a", "product_id": "CSAFPID-290580" } } ], "category": "product_version", "name": "17.10" }, { "branches": [ { "category": "service_pack", "name": "17.8.1", "product": { "name": "17.8.1", "product_id": "CSAFPID-278023" } }, { "category": "service_pack", "name": "17.8.1a", "product": { "name": "17.8.1a", "product_id": "CSAFPID-286486" } } ], "category": "product_version", "name": "17.8" }, { "branches": [ { "category": "service_pack", "name": "17.9.1", "product": { "name": "17.9.1", "product_id": "CSAFPID-278025" } }, { "category": "service_pack", "name": "17.9.2", "product": { "name": "17.9.2", "product_id": "CSAFPID-288221" } }, { "category": "service_pack", "name": "17.9.1a", "product": { "name": "17.9.1a", "product_id": "CSAFPID-288247" } }, { "category": "service_pack", "name": "17.9.2a", "product": { "name": "17.9.2a", "product_id": "CSAFPID-290675" } } ], "category": "product_version", "name": "17.9" } ], "category": "product_family", "name": "Cisco IOS XE Software" } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-20226", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCwd67335" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277357", "CSAFPID-278018", "CSAFPID-278023", "CSAFPID-278025", "CSAFPID-285329", "CSAFPID-286486", "CSAFPID-286534", "CSAFPID-288221", "CSAFPID-288247", "CSAFPID-290580", "CSAFPID-290675" ] }, "release_date": "2023-09-27T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-277357", "CSAFPID-278018", "CSAFPID-278023", "CSAFPID-278025", "CSAFPID-285329", "CSAFPID-286486", "CSAFPID-286534", "CSAFPID-288221", "CSAFPID-288247", "CSAFPID-290580", "CSAFPID-290675" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-277357", "CSAFPID-278018", "CSAFPID-278023", "CSAFPID-278025", "CSAFPID-285329", "CSAFPID-286486", "CSAFPID-286534", "CSAFPID-288221", "CSAFPID-288247", "CSAFPID-290580", "CSAFPID-290675" ] } ], "title": "Cisco IOS XE Software Application Quality of Experience or Unified Threat Defense Denial of Service Vulnerability" } ] }
cisco-sa-appqoe-utd-dos-p8o57p5y
Vulnerability from csaf_cisco
Published
2023-09-27 16:00
Modified
2023-09-27 16:00
Summary
Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability
Notes
Summary
A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the September 2023 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74916"].
Vulnerable Products
This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco IOS XE Software and have AppQoE or UTD enabled:
4200 Series Integrated Services Routers
4300 Series Integrated Services Routers
Catalyst 8000V Edge Software
Catalyst 8200 Series Edge Platforms
Catalyst 8300 Edge Platforms
Catalyst 8500L Edge Platforms
Catalyst IR8300 Rugged Series Routers
ISR1100 Series Routers
For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Determine the Device Configuration
A device is affected by this vulnerability if AppQoE, UTD, or both are enabled.
To determine whether a device has AppQoE configured, use the show sdwan appqoe status | include APPQOE CLI command. If the output includes APPQOE Status : GREEN, as shown in the following example, the device has AppQoE enabled and is affected:
Router# show sdwan appqoe status | include APPQOE
APPQOE Status : GREEN
Note: AppQoE is available only on devices that are running in Cisco IOS XE SD-WAN controller mode.
To determine whether a device has UTD configured, use the show utd engine standard status | include Status CLI command. If the output includes Status : Green, as shown in the following example, the device has UTD enabled and is affected:
Router# show utd eng standard status | include Status
Status : Green
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
IOS Software
IOS XR Software
Meraki products
NX-OS Software
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.
Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"]
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Cisco IOS and IOS XE Software
To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”).
To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps:
Choose which advisories the tool will search—only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or all advisories.
Enter a release number—for example, 15.9(3)M2 or 17.3.3.
Click Check.
Only this advisory All Critical and High advisories All advisories
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found during the resolution of a Cisco TAC support case." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the September 2023 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74916\"].", "title": "Summary" }, { "category": "general", "text": "This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco IOS XE Software and have AppQoE or UTD enabled:\r\n\r\n4200 Series Integrated Services Routers\r\n4300 Series Integrated Services Routers\r\nCatalyst 8000V Edge Software\r\nCatalyst 8200 Series Edge Platforms\r\nCatalyst 8300 Edge Platforms\r\nCatalyst 8500L Edge Platforms\r\nCatalyst IR8300 Rugged Series Routers\r\nISR1100 Series Routers\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n Determine the Device Configuration\r\nA device is affected by this vulnerability if AppQoE, UTD, or both are enabled.\r\n\r\nTo determine whether a device has AppQoE configured, use the show sdwan appqoe status | include APPQOE CLI command. If the output includes APPQOE Status : GREEN, as shown in the following example, the device has AppQoE enabled and is affected:\r\n\r\n\r\nRouter# show sdwan appqoe status | include APPQOE\r\nAPPQOE Status : GREEN\r\n\r\nNote: AppQoE is available only on devices that are running in Cisco IOS XE SD-WAN controller mode.\r\n\r\nTo determine whether a device has UTD configured, use the show utd engine standard status | include Status CLI command. If the output includes Status : Green, as shown in the following example, the device has UTD enabled and is affected:\r\n\r\n\r\nRouter# show utd eng standard status | include Status\r\n Status : Green", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nIOS Software\r\nIOS XR Software\r\nMeraki products\r\nNX-OS Software", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or all advisories.\r\nEnter a release number\u2014for example, 15.9(3)M2 or 17.3.3.\r\nClick Check.\r\n\r\n Only this advisory All Critical and High advisories All advisories", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found during the resolution of a Cisco TAC support case.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "psirt@cisco.com", "issuing_authority": "Cisco PSIRT", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" }, { "category": "external", "summary": "Cisco Event Response: September 2023 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74916" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "free software updates", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "Cisco Support and Downloads page", "url": "https://www.cisco.com/c/en/us/support/index.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "Cisco Software Checker", "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x" }, { "category": "external", "summary": "Security Impact Rating (SIR)", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html" } ], "title": "Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability", "tracking": { "current_release_date": "2023-09-27T16:00:00+00:00", "generator": { "date": "2024-05-10T23:27:08+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-appqoe-utd-dos-p8O57p5y", "initial_release_date": "2023-09-27T16:00:00+00:00", "revision_history": [ { "date": "2023-09-27T15:51:13+00:00", "number": "1.0.0", "summary": "Initial public release." } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "17.7.1", "product": { "name": "17.7.1", "product_id": "CSAFPID-277357" } }, { "category": "service_pack", "name": "17.7.1a", "product": { "name": "17.7.1a", "product_id": "CSAFPID-285329" } }, { "category": "service_pack", "name": "17.7.2", "product": { "name": "17.7.2", "product_id": "CSAFPID-286534" } } ], "category": "product_version", "name": "17.7" }, { "branches": [ { "category": "service_pack", "name": "17.10.1", "product": { "name": "17.10.1", "product_id": "CSAFPID-278018" } }, { "category": "service_pack", "name": "17.10.1a", "product": { "name": "17.10.1a", "product_id": "CSAFPID-290580" } } ], "category": "product_version", "name": "17.10" }, { "branches": [ { "category": "service_pack", "name": "17.8.1", "product": { "name": "17.8.1", "product_id": "CSAFPID-278023" } }, { "category": "service_pack", "name": "17.8.1a", "product": { "name": "17.8.1a", "product_id": "CSAFPID-286486" } } ], "category": "product_version", "name": "17.8" }, { "branches": [ { "category": "service_pack", "name": "17.9.1", "product": { "name": "17.9.1", "product_id": "CSAFPID-278025" } }, { "category": "service_pack", "name": "17.9.2", "product": { "name": "17.9.2", "product_id": "CSAFPID-288221" } }, { "category": "service_pack", "name": "17.9.1a", "product": { "name": "17.9.1a", "product_id": "CSAFPID-288247" } }, { "category": "service_pack", "name": "17.9.2a", "product": { "name": "17.9.2a", "product_id": "CSAFPID-290675" } } ], "category": "product_version", "name": "17.9" } ], "category": "product_family", "name": "Cisco IOS XE Software" } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-20226", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCwd67335" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277357", "CSAFPID-278018", "CSAFPID-278023", "CSAFPID-278025", "CSAFPID-285329", "CSAFPID-286486", "CSAFPID-286534", "CSAFPID-288221", "CSAFPID-288247", "CSAFPID-290580", "CSAFPID-290675" ] }, "release_date": "2023-09-27T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-277357", "CSAFPID-278018", "CSAFPID-278023", "CSAFPID-278025", "CSAFPID-285329", "CSAFPID-286486", "CSAFPID-286534", "CSAFPID-288221", "CSAFPID-288247", "CSAFPID-290580", "CSAFPID-290675" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-277357", "CSAFPID-278018", "CSAFPID-278023", "CSAFPID-278025", "CSAFPID-285329", "CSAFPID-286486", "CSAFPID-286534", "CSAFPID-288221", "CSAFPID-288247", "CSAFPID-290580", "CSAFPID-290675" ] } ], "title": "Cisco IOS XE Software Application Quality of Experience or Unified Threat Defense Denial of Service Vulnerability" } ] }
fkie_cve-2023-20226
Vulnerability from fkie_nvd
Published
2023-09-27 18:15
Modified
2024-11-21 07:40
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "38B87B17-C653-40AC-8AE4-066BB1123C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "9012A66E-82C4-4ACF-A4BB-37EC54B87B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "849C6FF1-F7C0-4021-BCA2-A791C87E4F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "7592C7E3-3735-425F-A276-9EE03224CD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "1103BE75-EB64-4A9A-801E-EDE6A1F861F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "7452C7E9-6241-42C5-9A7F-13C0BD38A2B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "D197445E-EC12-429C-BDD4-F63FA5C1B3E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "BD27DF50-9E81-4EC5-BA73-513F1DFB972C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "42FAEC29-D754-49D6-85F1-F5DDFAF6E80F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CCE76032-948F-444F-BA5D-72A34D1CD382", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF365FC4-46E3-4564-9F25-1C2FBE70057B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCF17101-9EF9-47BB-B966-0FA9B71AEEFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F0C218-B0FF-4BEC-B76F-1F4BAA6D0960", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8500l-8s4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB2038BF-DC77-4326-B80C-FC3384FED25E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ir8340:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E6CCE9B-1F88-42AE-AB12-6345C44D597E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la Application Quality of Experience (AppQoE) y en el Unified Threat Defense (UTD) en el software Cisco IOS XE podr\u00eda permitir que un atacante remoto no autenticado provoque que un dispositivo afectado se recargue inesperadamente, lo que resultar\u00eda en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe al mal manejo de un flujo de paquetes manipulado a trav\u00e9s de la aplicaci\u00f3n AppQoE o UTD. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un flujo de paquetes manipulado a trav\u00e9s de un dispositivo afectado. Un exploit exitoso podr\u00eda permitir que el atacante provoque que el dispositivo se recargue, lo que resultar\u00eda en una condici\u00f3n DoS." } ], "id": "CVE-2023-20226", "lastModified": "2024-11-21T07:40:56.363", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-27T18:15:11.307", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-456" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-pp22-wchm-v8fh
Vulnerability from github
Published
2023-09-27 18:30
Modified
2024-01-25 18:30
Severity ?
Details
A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
{ "affected": [], "aliases": [ "CVE-2023-20226" ], "database_specific": { "cwe_ids": [ "CWE-456" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-09-27T18:15:11Z", "severity": "HIGH" }, "details": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\n\n This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.", "id": "GHSA-pp22-wchm-v8fh", "modified": "2024-01-25T18:30:44Z", "published": "2023-09-27T18:30:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20226" }, { "type": "WEB", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2023-2509
Vulnerability from csaf_certbund
Published
2023-09-27 22:00
Modified
2023-09-27 22:00
Summary
Cisco IOS XE: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Cisco Internetwork Operating System (IOS) ist ein Betriebssystem, das für Cisco Geräte wie z. B. Router und Switches eingesetzt wird.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Cisco IOS XE ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder beliebigen Code auszuführen.
Betroffene Betriebssysteme
- CISCO Appliance
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Cisco Internetwork Operating System (IOS) ist ein Betriebssystem, das f\u00fcr Cisco Ger\u00e4te wie z. B. Router und Switches eingesetzt wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Cisco IOS XE ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- CISCO Appliance\n- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2509 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2509.json" }, { "category": "self", "summary": "WID-SEC-2023-2509 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2509" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-wncd-HFGMsfSD" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdij-FzZAeXAy" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mlre-H93FswRz" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cat3k-dos-ZZA4Gb3r" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ], "source_lang": "en-US", "title": "Cisco IOS XE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:59:12.201+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2509", "initial_release_date": "2023-09-27T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-27T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Cisco IOS XE", "product": { "name": "Cisco IOS XE", "product_id": "T030148", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xe:-" } } } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-20231", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht in der Web UI Komponente aufgrund einer unzureichenden Eingabevalidierung. Durch das Senden von manipulierten Eingaben kann ein entfernter, authentifizierter Angreifer diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20231" }, { "cve": "CVE-2023-20227", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht im Layer 2 Tunneling Protocol aufgrund einer unsachgem\u00e4\u00dfen Behandlung bestimmter L2TP-Pakete. Durch das Senden von manipulierten L2TP-Paketen an ein betroffenes Ger\u00e4t kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20227" }, { "cve": "CVE-2023-20226", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht in \"Application Quality of Experience\" und \"Unified Threat Defense\" aufgrund der fehlerhaften Verarbeitung eines manipulierten Paketstroms durch die AppQoE- oder UTD-Anwendung. Durch das Senden eines manipulierten Paketstroms \u00fcber ein betroffenes Ger\u00e4t kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20226" }, { "cve": "CVE-2023-20202", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht in den Wireless LAN Controllern Wireless Network Control aufgrund einer unsachgem\u00e4\u00dfen Speicherverwaltung. Durch das Senden einer Reihe von Netzwerkanforderungen an ein betroffenes Ger\u00e4t kann ein Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20202" }, { "cve": "CVE-2023-20187", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht in den IPv6-Multicast-Routern der ASR 1000-Serie aufgrund einer falschen Behandlung bestimmter IPv6-Multicast-Pakete, wenn diese auf einem betroffenen Ger\u00e4t mehr als sieben Mal aufgef\u00e4chert werden. Durch das Senden eines bestimmten IPv6-Multicast- oder IPv6-Multicast-VPN (MVPNv6)-Pakets durch das betroffene Ger\u00e4t kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20187" }, { "cve": "CVE-2023-20033", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht in den Cisco Catalyst 3650 und Catalyst 3850 Series Switches aufgrund einer unsachgem\u00e4\u00dfen Ressourcenverwaltung bei der Verarbeitung von Datenverkehr, der \u00fcber die Verwaltungsschnittstelle empfangen wird. Durch das Senden einer hohen Datenverkehrsrate an die Verwaltungsschnittstelle kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20033" } ] }
WID-SEC-W-2023-2509
Vulnerability from csaf_certbund
Published
2023-09-27 22:00
Modified
2023-09-27 22:00
Summary
Cisco IOS XE: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Cisco Internetwork Operating System (IOS) ist ein Betriebssystem, das für Cisco Geräte wie z. B. Router und Switches eingesetzt wird.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Cisco IOS XE ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder beliebigen Code auszuführen.
Betroffene Betriebssysteme
- CISCO Appliance
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Cisco Internetwork Operating System (IOS) ist ein Betriebssystem, das f\u00fcr Cisco Ger\u00e4te wie z. B. Router und Switches eingesetzt wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Cisco IOS XE ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- CISCO Appliance\n- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2509 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2509.json" }, { "category": "self", "summary": "WID-SEC-2023-2509 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2509" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-wncd-HFGMsfSD" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdij-FzZAeXAy" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mlre-H93FswRz" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cat3k-dos-ZZA4Gb3r" }, { "category": "external", "summary": "Cisco Security Advisories vom 2023-09-27", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ], "source_lang": "en-US", "title": "Cisco IOS XE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:59:12.201+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2509", "initial_release_date": "2023-09-27T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-27T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Cisco IOS XE", "product": { "name": "Cisco IOS XE", "product_id": "T030148", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xe:-" } } } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-20231", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht in der Web UI Komponente aufgrund einer unzureichenden Eingabevalidierung. Durch das Senden von manipulierten Eingaben kann ein entfernter, authentifizierter Angreifer diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20231" }, { "cve": "CVE-2023-20227", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht im Layer 2 Tunneling Protocol aufgrund einer unsachgem\u00e4\u00dfen Behandlung bestimmter L2TP-Pakete. Durch das Senden von manipulierten L2TP-Paketen an ein betroffenes Ger\u00e4t kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20227" }, { "cve": "CVE-2023-20226", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht in \"Application Quality of Experience\" und \"Unified Threat Defense\" aufgrund der fehlerhaften Verarbeitung eines manipulierten Paketstroms durch die AppQoE- oder UTD-Anwendung. Durch das Senden eines manipulierten Paketstroms \u00fcber ein betroffenes Ger\u00e4t kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20226" }, { "cve": "CVE-2023-20202", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht in den Wireless LAN Controllern Wireless Network Control aufgrund einer unsachgem\u00e4\u00dfen Speicherverwaltung. Durch das Senden einer Reihe von Netzwerkanforderungen an ein betroffenes Ger\u00e4t kann ein Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20202" }, { "cve": "CVE-2023-20187", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht in den IPv6-Multicast-Routern der ASR 1000-Serie aufgrund einer falschen Behandlung bestimmter IPv6-Multicast-Pakete, wenn diese auf einem betroffenen Ger\u00e4t mehr als sieben Mal aufgef\u00e4chert werden. Durch das Senden eines bestimmten IPv6-Multicast- oder IPv6-Multicast-VPN (MVPNv6)-Pakets durch das betroffene Ger\u00e4t kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20187" }, { "cve": "CVE-2023-20033", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XE. Dieser Fehler besteht in den Cisco Catalyst 3650 und Catalyst 3850 Series Switches aufgrund einer unsachgem\u00e4\u00dfen Ressourcenverwaltung bei der Verarbeitung von Datenverkehr, der \u00fcber die Verwaltungsschnittstelle empfangen wird. Durch das Senden einer hohen Datenverkehrsrate an die Verwaltungsschnittstelle kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T030148" ] }, "release_date": "2023-09-27T22:00:00.000+00:00", "title": "CVE-2023-20033" } ] }
gsd-2023-20226
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-20226", "id": "GSD-2023-20226" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-20226" ], "details": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.", "id": "GSD-2023-20226", "modified": "2023-12-13T01:20:28.594197Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2023-20226", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "17.7.1" }, { "version_affected": "=", "version_value": "17.7.1a" }, { "version_affected": "=", "version_value": "17.7.2" }, { "version_affected": "=", "version_value": "17.10.1" }, { "version_affected": "=", "version_value": "17.10.1a" }, { "version_affected": "=", "version_value": "17.8.1" }, { "version_affected": "=", "version_value": "17.8.1a" }, { "version_affected": "=", "version_value": "17.9.1" }, { "version_affected": "=", "version_value": "17.9.2" }, { "version_affected": "=", "version_value": "17.9.1a" }, { "version_affected": "=", "version_value": "17.9.2a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-456", "lang": "eng", "value": "Missing Initialization of a Variable" } ] } ] }, "references": { "reference_data": [ { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y", "refsource": "MISC", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ] }, "source": { "advisory": "cisco-sa-appqoe-utd-dos-p8O57p5y", "defects": [ "CSCwd67335" ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "38B87B17-C653-40AC-8AE4-066BB1123C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "9012A66E-82C4-4ACF-A4BB-37EC54B87B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "849C6FF1-F7C0-4021-BCA2-A791C87E4F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "7592C7E3-3735-425F-A276-9EE03224CD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "1103BE75-EB64-4A9A-801E-EDE6A1F861F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "7452C7E9-6241-42C5-9A7F-13C0BD38A2B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "D197445E-EC12-429C-BDD4-F63FA5C1B3E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "BD27DF50-9E81-4EC5-BA73-513F1DFB972C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "42FAEC29-D754-49D6-85F1-F5DDFAF6E80F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CCE76032-948F-444F-BA5D-72A34D1CD382", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF365FC4-46E3-4564-9F25-1C2FBE70057B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCF17101-9EF9-47BB-B966-0FA9B71AEEFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F0C218-B0FF-4BEC-B76F-1F4BAA6D0960", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8500l-8s4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB2038BF-DC77-4326-B80C-FC3384FED25E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ir8340:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E6CCE9B-1F88-42AE-AB12-6345C44D597E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la Application Quality of Experience (AppQoE) y en el Unified Threat Defense (UTD) en el software Cisco IOS XE podr\u00eda permitir que un atacante remoto no autenticado provoque que un dispositivo afectado se recargue inesperadamente, lo que resultar\u00eda en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe al mal manejo de un flujo de paquetes manipulado a trav\u00e9s de la aplicaci\u00f3n AppQoE o UTD. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un flujo de paquetes manipulado a trav\u00e9s de un dispositivo afectado. Un exploit exitoso podr\u00eda permitir que el atacante provoque que el dispositivo se recargue, lo que resultar\u00eda en una condici\u00f3n DoS." } ], "id": "CVE-2023-20226", "lastModified": "2024-01-25T17:15:38.677", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ] }, "published": "2023-09-27T18:15:11.307", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-456" } ], "source": "ykramarz@cisco.com", "type": "Secondary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.