Lucene search

K
cve[email protected]CVE-2023-20233
HistorySep 13, 2023 - 5:15 p.m.

CVE-2023-20233

2023-09-1317:15:09
CWE-476
CWE-354
web.nvd.nist.gov
28
cve-2023-20233
cisco
ios xr
software
cfm
dos
vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.9%

A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

This vulnerability is due to incorrect processing of invalid continuity check messages (CCMs). An attacker could exploit this vulnerability by sending crafted CCMs to an affected device. A successful exploit could allow the attacker to cause the CFM service to crash when a user displays information about maintenance end points (MEPs) for peer MEPs on an affected device.

Affected configurations

NVD
Node
ciscoios_xrRange<7.5.4
OR
ciscoios_xrRange7.67.6.3
OR
ciscoios_xrRange7.77.7.21
OR
ciscoios_xrRange7.87.8.2
OR
ciscoios_xrMatch7.9.0

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco IOS XR Software",
    "versions": [
      {
        "version": "5.2.0",
        "status": "affected"
      },
      {
        "version": "5.2.1",
        "status": "affected"
      },
      {
        "version": "5.2.2",
        "status": "affected"
      },
      {
        "version": "5.2.4",
        "status": "affected"
      },
      {
        "version": "5.2.3",
        "status": "affected"
      },
      {
        "version": "5.2.5",
        "status": "affected"
      },
      {
        "version": "5.3.0",
        "status": "affected"
      },
      {
        "version": "5.3.1",
        "status": "affected"
      },
      {
        "version": "5.3.2",
        "status": "affected"
      },
      {
        "version": "5.3.3",
        "status": "affected"
      },
      {
        "version": "5.3.4",
        "status": "affected"
      },
      {
        "version": "6.1.1",
        "status": "affected"
      },
      {
        "version": "6.1.2",
        "status": "affected"
      },
      {
        "version": "6.1.3",
        "status": "affected"
      },
      {
        "version": "6.1.4",
        "status": "affected"
      },
      {
        "version": "6.2.1",
        "status": "affected"
      },
      {
        "version": "6.2.2",
        "status": "affected"
      },
      {
        "version": "6.2.3",
        "status": "affected"
      },
      {
        "version": "6.2.25",
        "status": "affected"
      },
      {
        "version": "6.3.2",
        "status": "affected"
      },
      {
        "version": "6.3.3",
        "status": "affected"
      },
      {
        "version": "6.3.15",
        "status": "affected"
      },
      {
        "version": "6.4.1",
        "status": "affected"
      },
      {
        "version": "6.4.2",
        "status": "affected"
      },
      {
        "version": "6.4.3",
        "status": "affected"
      },
      {
        "version": "6.5.1",
        "status": "affected"
      },
      {
        "version": "6.5.2",
        "status": "affected"
      },
      {
        "version": "6.6.2",
        "status": "affected"
      },
      {
        "version": "6.6.3",
        "status": "affected"
      },
      {
        "version": "6.6.25",
        "status": "affected"
      },
      {
        "version": "6.6.4",
        "status": "affected"
      },
      {
        "version": "7.0.1",
        "status": "affected"
      },
      {
        "version": "7.0.2",
        "status": "affected"
      },
      {
        "version": "7.1.1",
        "status": "affected"
      },
      {
        "version": "7.1.15",
        "status": "affected"
      },
      {
        "version": "7.1.2",
        "status": "affected"
      },
      {
        "version": "7.1.3",
        "status": "affected"
      },
      {
        "version": "6.7.1",
        "status": "affected"
      },
      {
        "version": "6.7.2",
        "status": "affected"
      },
      {
        "version": "6.7.3",
        "status": "affected"
      },
      {
        "version": "6.7.4",
        "status": "affected"
      },
      {
        "version": "7.2.1",
        "status": "affected"
      },
      {
        "version": "7.2.2",
        "status": "affected"
      },
      {
        "version": "7.3.1",
        "status": "affected"
      },
      {
        "version": "7.3.2",
        "status": "affected"
      },
      {
        "version": "7.3.3",
        "status": "affected"
      },
      {
        "version": "7.4.1",
        "status": "affected"
      },
      {
        "version": "7.4.2",
        "status": "affected"
      },
      {
        "version": "6.8.1",
        "status": "affected"
      },
      {
        "version": "6.8.2",
        "status": "affected"
      },
      {
        "version": "7.5.1",
        "status": "affected"
      },
      {
        "version": "7.5.3",
        "status": "affected"
      },
      {
        "version": "7.5.2",
        "status": "affected"
      },
      {
        "version": "7.6.1",
        "status": "affected"
      },
      {
        "version": "7.6.2",
        "status": "affected"
      },
      {
        "version": "7.7.1",
        "status": "affected"
      },
      {
        "version": "7.7.2",
        "status": "affected"
      },
      {
        "version": "6.9.1",
        "status": "affected"
      },
      {
        "version": "6.9.2",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.9%

Related for CVE-2023-20233