Lucene search

K
cvelistCiscoCVELIST:CVE-2023-20185
HistoryJul 12, 2023 - 1:50 p.m.

CVE-2023-20185

2023-07-1213:50:35
cisco
www.cve.org
1
cisco
aci multi-site
cloudsec encryption
nexus 9000 series
fabric switches
vulnerability
unauthenticated
remote attacker
intersite encrypted traffic
cryptanalytic techniques
software updates

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

31.6%

A vulnerability in the Cisco ACI Multi-Site CloudSec encryption feature of Cisco Nexus 9000 Series Fabric Switches in ACI mode could allow an unauthenticated, remote attacker to read or modify intersite encrypted traffic.

This vulnerability is due to an issue with the implementation of the ciphers that are used by the CloudSec encryption feature on affected switches. An attacker with an on-path position between the ACI sites could exploit this vulnerability by intercepting intersite encrypted traffic and using cryptanalytic techniques to break the encryption. A successful exploit could allow the attacker to read or modify the traffic that is transmitted between the sites.

Cisco has not released and will not release software updates that address this vulnerability.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco NX-OS System Software in ACI Mode",
    "versions": [
      {
        "version": "14.0(1h)",
        "status": "affected"
      },
      {
        "version": "14.0(2c)",
        "status": "affected"
      },
      {
        "version": "14.0(3d)",
        "status": "affected"
      },
      {
        "version": "14.0(3c)",
        "status": "affected"
      },
      {
        "version": "14.1(1i)",
        "status": "affected"
      },
      {
        "version": "14.1(1j)",
        "status": "affected"
      },
      {
        "version": "14.1(1k)",
        "status": "affected"
      },
      {
        "version": "14.1(1l)",
        "status": "affected"
      },
      {
        "version": "14.1(2g)",
        "status": "affected"
      },
      {
        "version": "14.1(2m)",
        "status": "affected"
      },
      {
        "version": "14.1(2o)",
        "status": "affected"
      },
      {
        "version": "14.1(2s)",
        "status": "affected"
      },
      {
        "version": "14.1(2u)",
        "status": "affected"
      },
      {
        "version": "14.1(2w)",
        "status": "affected"
      },
      {
        "version": "14.1(2x)",
        "status": "affected"
      },
      {
        "version": "14.2(1i)",
        "status": "affected"
      },
      {
        "version": "14.2(1j)",
        "status": "affected"
      },
      {
        "version": "14.2(1l)",
        "status": "affected"
      },
      {
        "version": "14.2(2e)",
        "status": "affected"
      },
      {
        "version": "14.2(2f)",
        "status": "affected"
      },
      {
        "version": "14.2(2g)",
        "status": "affected"
      },
      {
        "version": "14.2(3j)",
        "status": "affected"
      },
      {
        "version": "14.2(3l)",
        "status": "affected"
      },
      {
        "version": "14.2(3n)",
        "status": "affected"
      },
      {
        "version": "14.2(3q)",
        "status": "affected"
      },
      {
        "version": "14.2(4i)",
        "status": "affected"
      },
      {
        "version": "14.2(4k)",
        "status": "affected"
      },
      {
        "version": "14.2(4o)",
        "status": "affected"
      },
      {
        "version": "14.2(4p)",
        "status": "affected"
      },
      {
        "version": "14.2(5k)",
        "status": "affected"
      },
      {
        "version": "14.2(5l)",
        "status": "affected"
      },
      {
        "version": "14.2(5n)",
        "status": "affected"
      },
      {
        "version": "14.2(6d)",
        "status": "affected"
      },
      {
        "version": "14.2(6g)",
        "status": "affected"
      },
      {
        "version": "14.2(6h)",
        "status": "affected"
      },
      {
        "version": "14.2(6l)",
        "status": "affected"
      },
      {
        "version": "14.2(7f)",
        "status": "affected"
      },
      {
        "version": "14.2(7l)",
        "status": "affected"
      },
      {
        "version": "14.2(6o)",
        "status": "affected"
      },
      {
        "version": "14.2(7q)",
        "status": "affected"
      },
      {
        "version": "14.2(7r)",
        "status": "affected"
      },
      {
        "version": "14.2(7s)",
        "status": "affected"
      },
      {
        "version": "14.2(7t)",
        "status": "affected"
      },
      {
        "version": "14.2(7u)",
        "status": "affected"
      },
      {
        "version": "14.2(7v)",
        "status": "affected"
      },
      {
        "version": "14.2(7w)",
        "status": "affected"
      },
      {
        "version": "15.0(1k)",
        "status": "affected"
      },
      {
        "version": "15.0(1l)",
        "status": "affected"
      },
      {
        "version": "15.0(2e)",
        "status": "affected"
      },
      {
        "version": "15.0(2h)",
        "status": "affected"
      },
      {
        "version": "15.1(1h)",
        "status": "affected"
      },
      {
        "version": "15.1(2e)",
        "status": "affected"
      },
      {
        "version": "15.1(3e)",
        "status": "affected"
      },
      {
        "version": "15.1(4c)",
        "status": "affected"
      },
      {
        "version": "15.2(1g)",
        "status": "affected"
      },
      {
        "version": "15.2(2e)",
        "status": "affected"
      },
      {
        "version": "15.2(2f)",
        "status": "affected"
      },
      {
        "version": "15.2(2g)",
        "status": "affected"
      },
      {
        "version": "15.2(2h)",
        "status": "affected"
      },
      {
        "version": "15.2(3e)",
        "status": "affected"
      },
      {
        "version": "15.2(3f)",
        "status": "affected"
      },
      {
        "version": "15.2(3g)",
        "status": "affected"
      },
      {
        "version": "15.2(4d)",
        "status": "affected"
      },
      {
        "version": "15.2(4e)",
        "status": "affected"
      },
      {
        "version": "15.2(5c)",
        "status": "affected"
      },
      {
        "version": "15.2(5d)",
        "status": "affected"
      },
      {
        "version": "15.2(5e)",
        "status": "affected"
      },
      {
        "version": "15.2(4f)",
        "status": "affected"
      },
      {
        "version": "15.2(6e)",
        "status": "affected"
      },
      {
        "version": "15.2(6g)",
        "status": "affected"
      },
      {
        "version": "15.2(7f)",
        "status": "affected"
      },
      {
        "version": "15.2(7g)",
        "status": "affected"
      },
      {
        "version": "15.2(8d)",
        "status": "affected"
      },
      {
        "version": "15.2(8e)",
        "status": "affected"
      },
      {
        "version": "15.2(8f)",
        "status": "affected"
      },
      {
        "version": "15.2(8g)",
        "status": "affected"
      },
      {
        "version": "15.2(8h)",
        "status": "affected"
      },
      {
        "version": "16.0(1g)",
        "status": "affected"
      },
      {
        "version": "16.0(1j)",
        "status": "affected"
      },
      {
        "version": "16.0(2h)",
        "status": "affected"
      },
      {
        "version": "16.0(2j)",
        "status": "affected"
      },
      {
        "version": "16.0(3d)",
        "status": "affected"
      },
      {
        "version": "16.0(3e)",
        "status": "affected"
      },
      {
        "version": "15.3(1d)",
        "status": "affected"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

31.6%

Related for CVELIST:CVE-2023-20185