Lucene search

K
cvelistCiscoCVELIST:CVE-2023-20262
HistorySep 27, 2023 - 5:16 p.m.

CVE-2023-20262

2023-09-2717:16:50
cisco
www.cve.org
vulnerability
cisco catalyst
sd-wan manager
ssh service
unauthenticated
remote attacker
process crash
dos condition
insufficient resource management
error condition
malicious traffic

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

27.0%

A vulnerability in the SSH service of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to cause a process crash, resulting in a DoS condition for SSH access only. This vulnerability does not prevent the system from continuing to function, and web UI access is not affected.

This vulnerability is due to insufficient resource management when an affected system is in an error condition. An attacker could exploit this vulnerability by sending malicious traffic to the affected system. A successful exploit could allow the attacker to cause the SSH process to crash and restart, resulting in a DoS condition for the SSH service.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco SD-WAN Solution",
    "versions": [
      {
        "version": "17.2.4",
        "status": "affected"
      },
      {
        "version": "17.2.5",
        "status": "affected"
      },
      {
        "version": "17.2.6",
        "status": "affected"
      },
      {
        "version": "17.2.7",
        "status": "affected"
      },
      {
        "version": "17.2.8",
        "status": "affected"
      },
      {
        "version": "17.2.9",
        "status": "affected"
      },
      {
        "version": "17.2.10",
        "status": "affected"
      },
      {
        "version": "18.2.0",
        "status": "affected"
      },
      {
        "version": "18.3.0",
        "status": "affected"
      },
      {
        "version": "18.3.1",
        "status": "affected"
      },
      {
        "version": "18.3.3",
        "status": "affected"
      },
      {
        "version": "18.3.3.1",
        "status": "affected"
      },
      {
        "version": "18.3.4",
        "status": "affected"
      },
      {
        "version": "18.3.5",
        "status": "affected"
      },
      {
        "version": "18.3.6",
        "status": "affected"
      },
      {
        "version": "18.3.7",
        "status": "affected"
      },
      {
        "version": "18.3.8",
        "status": "affected"
      },
      {
        "version": "18.4.0",
        "status": "affected"
      },
      {
        "version": "18.4.1",
        "status": "affected"
      },
      {
        "version": "18.4.0.1",
        "status": "affected"
      },
      {
        "version": "18.4.3",
        "status": "affected"
      },
      {
        "version": "18.4.302",
        "status": "affected"
      },
      {
        "version": "18.4.303",
        "status": "affected"
      },
      {
        "version": "18.4.4",
        "status": "affected"
      },
      {
        "version": "18.4.5",
        "status": "affected"
      },
      {
        "version": "18.4.6",
        "status": "affected"
      },
      {
        "version": "19.1.0",
        "status": "affected"
      },
      {
        "version": "19.2.0",
        "status": "affected"
      },
      {
        "version": "19.2.097",
        "status": "affected"
      },
      {
        "version": "19.2.099",
        "status": "affected"
      },
      {
        "version": "19.2.1",
        "status": "affected"
      },
      {
        "version": "19.2.2",
        "status": "affected"
      },
      {
        "version": "19.2.3",
        "status": "affected"
      },
      {
        "version": "19.2.929",
        "status": "affected"
      },
      {
        "version": "19.2.31",
        "status": "affected"
      },
      {
        "version": "19.2.4",
        "status": "affected"
      },
      {
        "version": "19.3.0",
        "status": "affected"
      },
      {
        "version": "20.1.1",
        "status": "affected"
      },
      {
        "version": "20.1.1.1",
        "status": "affected"
      },
      {
        "version": "20.1.11",
        "status": "affected"
      },
      {
        "version": "20.1.12",
        "status": "affected"
      },
      {
        "version": "20.1.2",
        "status": "affected"
      },
      {
        "version": "20.1.3",
        "status": "affected"
      },
      {
        "version": "20.1.3.1",
        "status": "affected"
      },
      {
        "version": "20.3.1",
        "status": "affected"
      },
      {
        "version": "20.3.2",
        "status": "affected"
      },
      {
        "version": "20.3.2.1",
        "status": "affected"
      },
      {
        "version": "20.3.3",
        "status": "affected"
      },
      {
        "version": "20.3.3.1",
        "status": "affected"
      },
      {
        "version": "20.3.4",
        "status": "affected"
      },
      {
        "version": "20.3.4.2",
        "status": "affected"
      },
      {
        "version": "20.3.4.1",
        "status": "affected"
      },
      {
        "version": "20.3.5",
        "status": "affected"
      },
      {
        "version": "20.3.6",
        "status": "affected"
      },
      {
        "version": "20.3.4.3",
        "status": "affected"
      },
      {
        "version": "20.3.5.1",
        "status": "affected"
      },
      {
        "version": "20.4.1",
        "status": "affected"
      },
      {
        "version": "20.4.1.1",
        "status": "affected"
      },
      {
        "version": "20.4.1.2",
        "status": "affected"
      },
      {
        "version": "20.4.2",
        "status": "affected"
      },
      {
        "version": "20.4.2.2",
        "status": "affected"
      },
      {
        "version": "20.4.2.1",
        "status": "affected"
      },
      {
        "version": "20.4.2.3",
        "status": "affected"
      },
      {
        "version": "20.5.1",
        "status": "affected"
      },
      {
        "version": "20.5.1.2",
        "status": "affected"
      },
      {
        "version": "20.5.1.1",
        "status": "affected"
      },
      {
        "version": "20.6.1",
        "status": "affected"
      },
      {
        "version": "20.6.1.1",
        "status": "affected"
      },
      {
        "version": "20.6.2.2",
        "status": "affected"
      },
      {
        "version": "20.6.2.1",
        "status": "affected"
      },
      {
        "version": "20.6.2",
        "status": "affected"
      },
      {
        "version": "20.6.3",
        "status": "affected"
      },
      {
        "version": "20.6.3.1",
        "status": "affected"
      },
      {
        "version": "20.6.4",
        "status": "affected"
      },
      {
        "version": "20.6.4.1",
        "status": "affected"
      },
      {
        "version": "20.6.5",
        "status": "affected"
      },
      {
        "version": "20.6.5.2",
        "status": "affected"
      },
      {
        "version": "20.6.3.2",
        "status": "affected"
      },
      {
        "version": "20.6.3.3",
        "status": "affected"
      },
      {
        "version": "20.6.1.2",
        "status": "affected"
      },
      {
        "version": "20.6.3.4",
        "status": "affected"
      },
      {
        "version": "20.6.4.2",
        "status": "affected"
      },
      {
        "version": "20.6.5.4",
        "status": "affected"
      },
      {
        "version": "20.6.5.5",
        "status": "affected"
      },
      {
        "version": "20.7.1",
        "status": "affected"
      },
      {
        "version": "20.7.1.1",
        "status": "affected"
      },
      {
        "version": "20.7.2",
        "status": "affected"
      },
      {
        "version": "20.8.1",
        "status": "affected"
      },
      {
        "version": "20.9.1",
        "status": "affected"
      },
      {
        "version": "20.9.2.3",
        "status": "affected"
      },
      {
        "version": "20.10.1.2",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco SD-WAN vManage",
    "versions": [
      {
        "version": "17.2.6",
        "status": "affected"
      },
      {
        "version": "17.2.7",
        "status": "affected"
      },
      {
        "version": "17.2.8",
        "status": "affected"
      },
      {
        "version": "17.2.9",
        "status": "affected"
      },
      {
        "version": "17.2.10",
        "status": "affected"
      },
      {
        "version": "17.2.4",
        "status": "affected"
      },
      {
        "version": "17.2.5",
        "status": "affected"
      },
      {
        "version": "18.3.1.1",
        "status": "affected"
      },
      {
        "version": "18.3.3.1",
        "status": "affected"
      },
      {
        "version": "18.3.3",
        "status": "affected"
      },
      {
        "version": "18.3.4",
        "status": "affected"
      },
      {
        "version": "18.3.5",
        "status": "affected"
      },
      {
        "version": "18.3.7",
        "status": "affected"
      },
      {
        "version": "18.3.8",
        "status": "affected"
      },
      {
        "version": "18.3.6.1",
        "status": "affected"
      },
      {
        "version": "18.3.1",
        "status": "affected"
      },
      {
        "version": "18.3.0",
        "status": "affected"
      },
      {
        "version": "18.4.0.1",
        "status": "affected"
      },
      {
        "version": "18.4.3",
        "status": "affected"
      },
      {
        "version": "18.4.302",
        "status": "affected"
      },
      {
        "version": "18.4.303",
        "status": "affected"
      },
      {
        "version": "18.4.4",
        "status": "affected"
      },
      {
        "version": "18.4.5",
        "status": "affected"
      },
      {
        "version": "18.4.0",
        "status": "affected"
      },
      {
        "version": "18.4.1",
        "status": "affected"
      },
      {
        "version": "18.4.6",
        "status": "affected"
      },
      {
        "version": "19.2.0",
        "status": "affected"
      },
      {
        "version": "19.2.097",
        "status": "affected"
      },
      {
        "version": "19.2.099",
        "status": "affected"
      },
      {
        "version": "19.2.1",
        "status": "affected"
      },
      {
        "version": "19.2.2",
        "status": "affected"
      },
      {
        "version": "19.2.3",
        "status": "affected"
      },
      {
        "version": "19.2.31",
        "status": "affected"
      },
      {
        "version": "19.2.929",
        "status": "affected"
      },
      {
        "version": "19.2.4",
        "status": "affected"
      },
      {
        "version": "20.1.1.1",
        "status": "affected"
      },
      {
        "version": "20.1.12",
        "status": "affected"
      },
      {
        "version": "20.1.1",
        "status": "affected"
      },
      {
        "version": "20.1.2",
        "status": "affected"
      },
      {
        "version": "20.1.3",
        "status": "affected"
      },
      {
        "version": "19.3.0",
        "status": "affected"
      },
      {
        "version": "19.1.0",
        "status": "affected"
      },
      {
        "version": "18.2.0",
        "status": "affected"
      },
      {
        "version": "20.3.1",
        "status": "affected"
      },
      {
        "version": "20.3.2",
        "status": "affected"
      },
      {
        "version": "20.3.2.1",
        "status": "affected"
      },
      {
        "version": "20.3.3",
        "status": "affected"
      },
      {
        "version": "20.3.3.1",
        "status": "affected"
      },
      {
        "version": "20.3.4",
        "status": "affected"
      },
      {
        "version": "20.3.4.1",
        "status": "affected"
      },
      {
        "version": "20.3.4.2",
        "status": "affected"
      },
      {
        "version": "20.3.5",
        "status": "affected"
      },
      {
        "version": "20.3.6",
        "status": "affected"
      },
      {
        "version": "20.3.4.3",
        "status": "affected"
      },
      {
        "version": "20.3.5.1",
        "status": "affected"
      },
      {
        "version": "20.4.1",
        "status": "affected"
      },
      {
        "version": "20.4.1.1",
        "status": "affected"
      },
      {
        "version": "20.4.1.2",
        "status": "affected"
      },
      {
        "version": "20.4.2",
        "status": "affected"
      },
      {
        "version": "20.4.2.2",
        "status": "affected"
      },
      {
        "version": "20.4.2.1",
        "status": "affected"
      },
      {
        "version": "20.4.2.3",
        "status": "affected"
      },
      {
        "version": "20.5.1",
        "status": "affected"
      },
      {
        "version": "20.5.1.2",
        "status": "affected"
      },
      {
        "version": "20.5.1.1",
        "status": "affected"
      },
      {
        "version": "20.6.1",
        "status": "affected"
      },
      {
        "version": "20.6.1.1",
        "status": "affected"
      },
      {
        "version": "20.6.2.1",
        "status": "affected"
      },
      {
        "version": "20.6.2.2",
        "status": "affected"
      },
      {
        "version": "20.6.2",
        "status": "affected"
      },
      {
        "version": "20.6.3",
        "status": "affected"
      },
      {
        "version": "20.6.1.2",
        "status": "affected"
      },
      {
        "version": "20.10.1",
        "status": "affected"
      },
      {
        "version": "20.10.1.1",
        "status": "affected"
      },
      {
        "version": "20.10.1.2",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco SD-WAN vSmart",
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

27.0%

Related for CVELIST:CVE-2023-20262