Lucene search

K
cvelistCiscoCVELIST:CVE-2023-20033
HistorySep 27, 2023 - 5:20 p.m.

CVE-2023-20033

2023-09-2717:20:18
cisco
www.cve.org
vulnerability
cisco ios xe
catalyst 3650
catalyst 3850
remote attacker
denial of service

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.1%

A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.

This vulnerability is due to improper resource management when processing traffic that is received on the management interface. An attacker could exploit this vulnerability by sending a high rate of traffic to the management interface. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco IOS XE Software",
    "versions": [
      {
        "version": "16.3.1",
        "status": "affected"
      },
      {
        "version": "16.3.2",
        "status": "affected"
      },
      {
        "version": "16.3.3",
        "status": "affected"
      },
      {
        "version": "16.3.1a",
        "status": "affected"
      },
      {
        "version": "16.3.4",
        "status": "affected"
      },
      {
        "version": "16.3.5",
        "status": "affected"
      },
      {
        "version": "16.3.5b",
        "status": "affected"
      },
      {
        "version": "16.3.6",
        "status": "affected"
      },
      {
        "version": "16.3.7",
        "status": "affected"
      },
      {
        "version": "16.3.8",
        "status": "affected"
      },
      {
        "version": "16.3.9",
        "status": "affected"
      },
      {
        "version": "16.3.10",
        "status": "affected"
      },
      {
        "version": "16.3.11",
        "status": "affected"
      },
      {
        "version": "16.4.1",
        "status": "affected"
      },
      {
        "version": "16.5.1",
        "status": "affected"
      },
      {
        "version": "16.5.1a",
        "status": "affected"
      },
      {
        "version": "16.6.1",
        "status": "affected"
      },
      {
        "version": "16.6.2",
        "status": "affected"
      },
      {
        "version": "16.6.3",
        "status": "affected"
      },
      {
        "version": "16.6.4",
        "status": "affected"
      },
      {
        "version": "16.6.5",
        "status": "affected"
      },
      {
        "version": "16.6.4a",
        "status": "affected"
      },
      {
        "version": "16.6.6",
        "status": "affected"
      },
      {
        "version": "16.6.7",
        "status": "affected"
      },
      {
        "version": "16.6.8",
        "status": "affected"
      },
      {
        "version": "16.6.9",
        "status": "affected"
      },
      {
        "version": "16.6.10",
        "status": "affected"
      },
      {
        "version": "16.7.1",
        "status": "affected"
      },
      {
        "version": "16.8.1",
        "status": "affected"
      },
      {
        "version": "16.8.1a",
        "status": "affected"
      },
      {
        "version": "16.8.1s",
        "status": "affected"
      },
      {
        "version": "16.9.1",
        "status": "affected"
      },
      {
        "version": "16.9.2",
        "status": "affected"
      },
      {
        "version": "16.9.1s",
        "status": "affected"
      },
      {
        "version": "16.9.3",
        "status": "affected"
      },
      {
        "version": "16.9.4",
        "status": "affected"
      },
      {
        "version": "16.9.3a",
        "status": "affected"
      },
      {
        "version": "16.9.5",
        "status": "affected"
      },
      {
        "version": "16.9.6",
        "status": "affected"
      },
      {
        "version": "16.9.7",
        "status": "affected"
      },
      {
        "version": "16.9.8",
        "status": "affected"
      },
      {
        "version": "16.11.1",
        "status": "affected"
      },
      {
        "version": "16.11.2",
        "status": "affected"
      },
      {
        "version": "16.11.1s",
        "status": "affected"
      },
      {
        "version": "16.12.1",
        "status": "affected"
      },
      {
        "version": "16.12.1s",
        "status": "affected"
      },
      {
        "version": "16.12.2",
        "status": "affected"
      },
      {
        "version": "16.12.3",
        "status": "affected"
      },
      {
        "version": "16.12.8",
        "status": "affected"
      },
      {
        "version": "16.12.4",
        "status": "affected"
      },
      {
        "version": "16.12.3s",
        "status": "affected"
      },
      {
        "version": "16.12.3a",
        "status": "affected"
      },
      {
        "version": "16.12.5",
        "status": "affected"
      },
      {
        "version": "16.12.6",
        "status": "affected"
      },
      {
        "version": "16.12.5b",
        "status": "affected"
      },
      {
        "version": "16.12.6a",
        "status": "affected"
      },
      {
        "version": "16.12.7",
        "status": "affected"
      },
      {
        "version": "16.12.9",
        "status": "affected"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.1%

Related for CVELIST:CVE-2023-20033