7.4
CWE
20 788
Advisory Published
Updated

CVE-2023-20169: Input Validation

First published: Wed Aug 23 2023(Updated: )

A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco NX-OS Software for the Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, adjacent attacker to cause the IS-IS process to unexpectedly restart, which could cause an affected device to reload. This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to the unexpected restart of the IS-IS process, which could cause the affected device to reload. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2 adjacent to the affected device.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Nx-os=10.3\(2\)
Cisco Nexus 3048
Cisco Nexus 31108pc-v
Cisco Nexus 31108tc-v
Cisco Nexus 31128pq
Cisco Nexus 3132c-z
Cisco Nexus 3132q-v
Cisco Nexus 3132q-xl
Cisco Nexus 3164q
Cisco Nexus 3172pq
Cisco Nexus 3172pq-xl
Cisco Nexus 3172tq
Cisco Nexus 3172tq-32t
Cisco Nexus 3172tq-xl
Cisco Nexus 3232
Cisco Nexus 3264c-e
Cisco Nexus 3264q
Cisco Nexus 3408-s
Cisco Nexus 34180yc
Cisco Nexus 34200yc-sm
Cisco Nexus 3432d-s
Cisco Nexus 3464c
Cisco Nexus 3524
Cisco Nexus 3524-x
Cisco Nexus 3524-xl
Cisco Nexus 3548
Cisco Nexus 3548-x
Cisco Nexus 3548-xl
Cisco Nexus 36180yc-r
Cisco Nexus 9232e
Cisco Nexus 92348gc-x
Cisco Nexus 9408
Cisco Nexus 9504
Cisco Nexus 9508
Cisco Nexus 9516
All of
Cisco Nx-os=10.3\(2\)
Any of
Cisco Nexus 3048
Cisco Nexus 31108pc-v
Cisco Nexus 31108tc-v
Cisco Nexus 31128pq
Cisco Nexus 3132c-z
Cisco Nexus 3132q-v
Cisco Nexus 3132q-xl
Cisco Nexus 3164q
Cisco Nexus 3172pq
Cisco Nexus 3172pq-xl
Cisco Nexus 3172tq
Cisco Nexus 3172tq-32t
Cisco Nexus 3172tq-xl
Cisco Nexus 3232
Cisco Nexus 3264c-e
Cisco Nexus 3264q
Cisco Nexus 3408-s
Cisco Nexus 34180yc
Cisco Nexus 34200yc-sm
Cisco Nexus 3432d-s
Cisco Nexus 3464c
Cisco Nexus 3524
Cisco Nexus 3524-x
Cisco Nexus 3524-xl
Cisco Nexus 3548
Cisco Nexus 3548-x
Cisco Nexus 3548-xl
Cisco Nexus 36180yc-r
Cisco Nexus 9232e
Cisco Nexus 92348gc-x
Cisco Nexus 9408
Cisco Nexus 9504
Cisco Nexus 9508
Cisco Nexus 9516

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-20169?

    The severity of CVE-2023-20169 is high with a severity value of 6.5.

  • What is the affected software of CVE-2023-20169?

    The affected software of CVE-2023-20169 is Cisco NX-OS version 10.3(2) on Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode.

  • How does CVE-2023-20169 affect Cisco Nexus 3048?

    CVE-2023-20169 is not applicable to Cisco Nexus 3048 as it is not vulnerable.

  • How do I fix CVE-2023-20169?

    To fix CVE-2023-20169, it is recommended to apply the necessary updates provided by Cisco.

  • Where can I find more information about CVE-2023-20169?

    You can find more information about CVE-2023-20169 on the Cisco Security Advisory website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203