Lucene search

K
nvd[email protected]NVD:CVE-2023-20185
HistoryJul 12, 2023 - 2:15 p.m.

CVE-2023-20185

2023-07-1214:15:09
CWE-326
CWE-330
web.nvd.nist.gov
cisco
nexus 9000
vulnerability
cloudsec
encryption
remote attacker
traffic interception

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

31.6%

A vulnerability in the Cisco ACI Multi-Site CloudSec encryption feature of Cisco Nexus 9000 Series Fabric Switches in ACI mode could allow an unauthenticated, remote attacker to read or modify intersite encrypted traffic.

This vulnerability is due to an issue with the implementation of the ciphers that are used by the CloudSec encryption feature on affected switches. An attacker with an on-path position between the ACI sites could exploit this vulnerability by intercepting intersite encrypted traffic and using cryptanalytic techniques to break the encryption. A successful exploit could allow the attacker to read or modify the traffic that is transmitted between the sites.

Cisco has not released and will not release software updates that address this vulnerability.

Affected configurations

NVD
Node
cisconx-osMatch14.0\(1h\)
OR
cisconx-osMatch14.0\(2c\)
OR
cisconx-osMatch14.0\(3c\)
OR
cisconx-osMatch14.0\(3d\)
OR
cisconx-osMatch14.1\(1i\)
OR
cisconx-osMatch14.1\(1j\)
OR
cisconx-osMatch14.1\(1k\)
OR
cisconx-osMatch14.1\(1l\)
OR
cisconx-osMatch14.1\(2g\)
OR
cisconx-osMatch14.1\(2m\)
OR
cisconx-osMatch14.1\(2o\)
OR
cisconx-osMatch14.1\(2s\)
OR
cisconx-osMatch14.1\(2u\)
OR
cisconx-osMatch14.1\(2w\)
OR
cisconx-osMatch14.1\(2x\)
OR
cisconx-osMatch14.2\(1i\)
OR
cisconx-osMatch14.2\(1j\)
OR
cisconx-osMatch14.2\(1l\)
OR
cisconx-osMatch14.2\(2e\)
OR
cisconx-osMatch14.2\(2f\)
OR
cisconx-osMatch14.2\(2g\)
OR
cisconx-osMatch14.2\(3j\)
OR
cisconx-osMatch14.2\(3l\)
OR
cisconx-osMatch14.2\(3n\)
OR
cisconx-osMatch14.2\(3q\)
OR
cisconx-osMatch14.2\(4i\)
OR
cisconx-osMatch14.2\(4k\)
OR
cisconx-osMatch14.2\(4o\)
OR
cisconx-osMatch14.2\(4p\)
OR
cisconx-osMatch14.2\(5k\)
OR
cisconx-osMatch14.2\(5l\)
OR
cisconx-osMatch14.2\(5n\)
OR
cisconx-osMatch14.2\(6d\)
OR
cisconx-osMatch14.2\(6g\)
OR
cisconx-osMatch14.2\(6h\)
OR
cisconx-osMatch14.2\(6l\)
OR
cisconx-osMatch14.2\(6o\)
OR
cisconx-osMatch14.2\(7f\)
OR
cisconx-osMatch14.2\(7l\)
OR
cisconx-osMatch14.2\(7q\)
OR
cisconx-osMatch14.2\(7r\)
OR
cisconx-osMatch14.2\(7s\)
OR
cisconx-osMatch14.2\(7t\)
OR
cisconx-osMatch14.2\(7u\)
OR
cisconx-osMatch14.2\(7v\)
OR
cisconx-osMatch14.2\(7w\)
OR
cisconx-osMatch15.0\(1k\)
OR
cisconx-osMatch15.0\(1l\)
OR
cisconx-osMatch15.0\(2e\)
OR
cisconx-osMatch15.0\(2h\)
OR
cisconx-osMatch15.1\(1h\)
OR
cisconx-osMatch15.1\(2e\)
OR
cisconx-osMatch15.1\(3e\)
OR
cisconx-osMatch15.1\(4c\)
OR
cisconx-osMatch15.2\(1g\)
OR
cisconx-osMatch15.2\(2e\)
OR
cisconx-osMatch15.2\(2f\)
OR
cisconx-osMatch15.2\(2g\)
OR
cisconx-osMatch15.2\(2h\)
OR
cisconx-osMatch15.2\(3e\)
OR
cisconx-osMatch15.2\(3f\)
OR
cisconx-osMatch15.2\(3g\)
OR
cisconx-osMatch15.2\(4d\)
OR
cisconx-osMatch15.2\(4e\)
OR
cisconx-osMatch15.2\(4f\)
OR
cisconx-osMatch15.2\(5c\)
OR
cisconx-osMatch15.2\(5d\)
OR
cisconx-osMatch15.2\(5e\)
OR
cisconx-osMatch15.2\(6e\)
OR
cisconx-osMatch15.2\(6g\)
OR
cisconx-osMatch15.2\(7f\)
OR
cisconx-osMatch15.2\(7g\)
OR
cisconx-osMatch15.2\(8d\)
OR
cisconx-osMatch16.0\(1g\)
OR
cisconx-osMatch16.0\(1j\)
OR
cisconx-osMatch16.0\(2h\)
AND
cisconexus_9000_in_aci_modeMatch-

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

31.6%

Related for NVD:CVE-2023-20185