cve-2024-20371
Vulnerability from cvelistv5
Published
2024-11-06 16:28
Modified
2024-11-06 17:23
Severity ?
EPSS score ?
Summary
A vulnerability in the access control list (ACL) programming of Cisco Nexus 3550-F Switches could allow an unauthenticated, remote attacker to send traffic that should be blocked to the management interface of an affected device.
This vulnerability exists because ACL deny rules are not properly enforced at the time of device reboot. An attacker could exploit this vulnerability by attempting to send traffic to the management interface of an affected device. A successful exploit could allow the attacker to send traffic to the management interface of the affected device.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Nexus 3550 System Software |
Version: 3550-F_1.11.3 Version: 3550-F_1.12.0 Version: 3550-F_1.16.0 Version: 3550-F_1.17.1 Version: 3550-F_1.11.1 Version: 3550-F_1.11.2 Version: 3550-F_1.15.0 Version: 3550-F_1.13.0 Version: 3550-F_1.14.0 |
{ containers: { adp: [ { affected: [ { cpes: [ "cpe:2.3:o:cisco:nexus_3550_firmware:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "nexus_3550_firmware", vendor: "cisco", versions: [ { status: "affected", version: "3550-F_1.11.3", }, { status: "affected", version: "3550-F_1.12.0", }, { status: "affected", version: "3550-F_1.16.0", }, { status: "affected", version: "3550-F_1.17.1", }, { status: "affected", version: "3550-F_1.11.1", }, { status: "affected", version: "3550-F_1.11.2", }, { status: "affected", version: "3550-F_1.15.0", }, { status: "affected", version: "3550-F_1.13.0", }, { status: "affected", version: "3550-F_1.14.0", }, ], }, ], metrics: [ { other: { content: { id: "CVE-2024-20371", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-11-06T17:21:00.515441Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-11-06T17:23:18.189Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unknown", product: "Cisco Nexus 3550 System Software", vendor: "Cisco", versions: [ { status: "affected", version: "3550-F_1.11.3", }, { status: "affected", version: "3550-F_1.12.0", }, { status: "affected", version: "3550-F_1.16.0", }, { status: "affected", version: "3550-F_1.17.1", }, { status: "affected", version: "3550-F_1.11.1", }, { status: "affected", version: "3550-F_1.11.2", }, { status: "affected", version: "3550-F_1.15.0", }, { status: "affected", version: "3550-F_1.13.0", }, { status: "affected", version: "3550-F_1.14.0", }, ], }, ], descriptions: [ { lang: "en", value: "A vulnerability in the access control list (ACL) programming of Cisco Nexus 3550-F Switches could allow an unauthenticated, remote attacker to send traffic that should be blocked to the management interface of an affected device. \r\n\r\nThis vulnerability exists because ACL deny rules are not properly enforced at the time of device reboot. An attacker could exploit this vulnerability by attempting to send traffic to the management interface of an affected device. A successful exploit could allow the attacker to send traffic to the management interface of the affected device.", }, ], exploits: [ { lang: "en", value: "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, format: "cvssV3_1", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-264", description: "Permissions, Privileges, and Access Control", lang: "en", type: "cwe", }, ], }, ], providerMetadata: { dateUpdated: "2024-11-06T16:28:40.803Z", orgId: "d1c1063e-7a18-46af-9102-31f8928bc633", shortName: "cisco", }, references: [ { name: "cisco-sa-3550-acl-bypass-mhskZc2q", url: "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3550-acl-bypass-mhskZc2q", }, ], source: { advisory: "cisco-sa-3550-acl-bypass-mhskZc2q", defects: [ "CSCwi98129", ], discovery: "EXTERNAL", }, title: "Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability", }, }, cveMetadata: { assignerOrgId: "d1c1063e-7a18-46af-9102-31f8928bc633", assignerShortName: "cisco", cveId: "CVE-2024-20371", datePublished: "2024-11-06T16:28:40.803Z", dateReserved: "2023-11-08T15:08:07.654Z", dateUpdated: "2024-11-06T17:23:18.189Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-20371\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-11-06T17:15:14.187\",\"lastModified\":\"2024-11-06T18:17:17.287\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the access control list (ACL) programming of Cisco Nexus 3550-F Switches could allow an unauthenticated, remote attacker to send traffic that should be blocked to the management interface of an affected device. \\r\\n\\r\\nThis vulnerability exists because ACL deny rules are not properly enforced at the time of device reboot. An attacker could exploit this vulnerability by attempting to send traffic to the management interface of an affected device. A successful exploit could allow the attacker to send traffic to the management interface of the affected device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la programación de la lista de control de acceso (ACL) de los conmutadores Cisco Nexus 3550-F podría permitir que un atacante remoto no autenticado envíe tráfico que debería estar bloqueado a la interfaz de administración de un dispositivo afectado. Esta vulnerabilidad existe porque las reglas de denegación de ACL no se aplican correctamente en el momento del reinicio del dispositivo. Un atacante podría aprovechar esta vulnerabilidad al intentar enviar tráfico a la interfaz de administración de un dispositivo afectado. Una explotación exitosa podría permitir al atacante enviar tráfico a la interfaz de administración del dispositivo afectado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3550-acl-bypass-mhskZc2q\",\"source\":\"ykramarz@cisco.com\"}]}}", vulnrichment: { containers: "{\"cna\": {\"title\": \"Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability\", \"metrics\": [{\"format\": \"cvssV3_1\", \"cvssV3_1\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\", \"baseScore\": 5.3, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the access control list (ACL) programming of Cisco Nexus 3550-F Switches could allow an unauthenticated, remote attacker to send traffic that should be blocked to the management interface of an affected device. \\r\\n\\r\\nThis vulnerability exists because ACL deny rules are not properly enforced at the time of device reboot. An attacker could exploit this vulnerability by attempting to send traffic to the management interface of an affected device. A successful exploit could allow the attacker to send traffic to the management interface of the affected device.\"}], \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3550-acl-bypass-mhskZc2q\", \"name\": \"cisco-sa-3550-acl-bypass-mhskZc2q\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.\"}], \"source\": {\"advisory\": \"cisco-sa-3550-acl-bypass-mhskZc2q\", \"discovery\": \"EXTERNAL\", \"defects\": [\"CSCwi98129\"]}, \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Permissions, Privileges, and Access Control\", \"type\": \"cwe\", \"cweId\": \"CWE-264\"}]}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco Nexus 3550 System Software\", \"versions\": [{\"version\": \"3550-F_1.11.3\", \"status\": \"affected\"}, {\"version\": \"3550-F_1.12.0\", \"status\": \"affected\"}, {\"version\": \"3550-F_1.16.0\", \"status\": \"affected\"}, {\"version\": \"3550-F_1.17.1\", \"status\": \"affected\"}, {\"version\": \"3550-F_1.11.1\", \"status\": \"affected\"}, {\"version\": \"3550-F_1.11.2\", \"status\": \"affected\"}, {\"version\": \"3550-F_1.15.0\", \"status\": \"affected\"}, {\"version\": \"3550-F_1.13.0\", \"status\": \"affected\"}, {\"version\": \"3550-F_1.14.0\", \"status\": \"affected\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2024-11-06T16:28:40.803Z\"}}, \"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-20371\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-06T17:21:00.515441Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:o:cisco:nexus_3550_firmware:*:*:*:*:*:*:*:*\"], \"vendor\": \"cisco\", \"product\": \"nexus_3550_firmware\", \"versions\": [{\"status\": \"affected\", \"version\": \"3550-F_1.11.3\"}, {\"status\": \"affected\", \"version\": \"3550-F_1.12.0\"}, {\"status\": \"affected\", \"version\": \"3550-F_1.16.0\"}, {\"status\": \"affected\", \"version\": \"3550-F_1.17.1\"}, {\"status\": \"affected\", \"version\": \"3550-F_1.11.1\"}, {\"status\": \"affected\", \"version\": \"3550-F_1.11.2\"}, {\"status\": \"affected\", \"version\": \"3550-F_1.15.0\"}, {\"status\": \"affected\", \"version\": \"3550-F_1.13.0\"}, {\"status\": \"affected\", \"version\": \"3550-F_1.14.0\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-06T17:23:10.370Z\"}}]}", cveMetadata: "{\"cveId\": \"CVE-2024-20371\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"cisco\", \"dateReserved\": \"2023-11-08T15:08:07.654Z\", \"datePublished\": \"2024-11-06T16:28:40.803Z\", \"dateUpdated\": \"2024-11-06T17:23:18.189Z\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.