Lucene search

K
cve[email protected]CVE-2023-20089
HistoryFeb 23, 2023 - 8:15 p.m.

CVE-2023-20089

2023-02-2320:15:13
CWE-401
CWE-789
web.nvd.nist.gov
86
cisco
nexus 9000
lldp
vulnerability
memory leak
denial of service
aci mode

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.9%

A vulnerability in the Link Layer Discovery Protocol (LLDP) feature for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) Mode could allow an unauthenticated, adjacent attacker to cause a memory leak, which could result in an unexpected reload of the device. This vulnerability is due to incorrect error checking when parsing ingress LLDP packets. An attacker could exploit this vulnerability by sending a steady stream of crafted LLDP packets to an affected device. A successful exploit could allow the attacker to cause a memory leak, which could result in a denial of service (DoS) condition when the device unexpectedly reloads. Note: This vulnerability cannot be exploited by transit traffic through the device. The crafted LLDP packet must be targeted to a directly connected interface, and the attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). In addition, the attack surface for this vulnerability can be reduced by disabling LLDP on interfaces where it is not required.

Affected configurations

NVD
Node
cisconx-osMatch15.2\(1g\)
OR
cisconx-osMatch15.2\(2e\)
OR
cisconx-osMatch15.2\(2f\)
OR
cisconx-osMatch15.2\(2g\)
OR
cisconx-osMatch15.2\(2h\)
OR
cisconx-osMatch15.2\(3e\)
OR
cisconx-osMatch15.2\(3f\)
OR
cisconx-osMatch15.2\(3g\)
OR
cisconx-osMatch15.2\(4d\)
OR
cisconx-osMatch15.2\(4e\)
OR
cisconx-osMatch15.2\(4f\)
OR
cisconx-osMatch15.2\(5c\)
OR
cisconx-osMatch15.2\(5d\)
OR
cisconx-osMatch15.2\(5e\)
OR
cisconx-osMatch16.0\(1g\)
OR
cisconx-osMatch16.0\(1j\)
AND
cisconexus_9000vMatch-
OR
cisconexus_92160yc-xMatch-
OR
cisconexus_92300ycMatch-
OR
cisconexus_92304qcMatch-
OR
cisconexus_92348gc-xMatch-
OR
cisconexus_9236cMatch-
OR
cisconexus_9272qMatch-
OR
cisconexus_93108tc-exMatch-
OR
cisconexus_93108tc-ex-24Match-
OR
cisconexus_93108tc-fxMatch-
OR
cisconexus_93108tc-fx-24Match-
OR
cisconexus_93108tc-fx3pMatch-
OR
cisconexus_93120txMatch-
OR
cisconexus_93128txMatch-
OR
cisconexus_9316d-gxMatch-
OR
cisconexus_93180lc-exMatch-
OR
cisconexus_93180yc-exMatch-
OR
cisconexus_93180yc-ex-24Match-
OR
cisconexus_93180yc-fxMatch-
OR
cisconexus_93180yc-fx-24Match-
OR
cisconexus_93180yc-fx3Match-
OR
cisconexus_93180yc-fx3sMatch-
OR
cisconexus_93216tc-fx2Match-
OR
cisconexus_93240yc-fx2Match-
OR
cisconexus_9332cMatch-
OR
cisconexus_9332d-gx2bMatch-
OR
cisconexus_9332pqMatch-
OR
cisconexus_93360yc-fx2Match-
OR
cisconexus_9336c-fx2Match-
OR
cisconexus_9336c-fx2-eMatch-
OR
cisconexus_9336pq_aci_spineMatch-
OR
cisconexus_9348d-gx2aMatch-
OR
cisconexus_9348gc-fxpMatch-
OR
cisconexus_93600cd-gxMatch-
OR
cisconexus_9364cMatch-
OR
cisconexus_9364c-gxMatch-
OR
cisconexus_9364d-gx2aMatch-
OR
cisconexus_9372pxMatch-
OR
cisconexus_9372px-eMatch-
OR
cisconexus_9372txMatch-
OR
cisconexus_9372tx-eMatch-
OR
cisconexus_9396pxMatch-
OR
cisconexus_9396txMatch-
OR
cisconexus_9408Match-
OR
cisconexus_9508Match-
OR
cisconexus_9808Match-

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco NX-OS System Software in ACI Mode ",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.9%

Related for CVE-2023-20089