Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2023-20185

Disclosure Date: July 12, 2023
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Cisco ACI Multi-Site CloudSec encryption feature of Cisco Nexus 9000 Series Fabric Switches in ACI mode could allow an unauthenticated, remote attacker to read or modify intersite encrypted traffic.

This vulnerability is due to an issue with the implementation of the ciphers that are used by the CloudSec encryption feature on affected switches. An attacker with an on-path position between the ACI sites could exploit this vulnerability by intercepting intersite encrypted traffic and using cryptanalytic techniques to break the encryption. A successful exploit could allow the attacker to read or modify the traffic that is transmitted between the sites.

Cisco has not released and will not release software updates that address this vulnerability.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.4 High
Impact Score:
5.2
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • cisco

Products

  • nx-os 14.0(1h),
  • nx-os 14.0(2c),
  • nx-os 14.0(3c),
  • nx-os 14.0(3d),
  • nx-os 14.1(1i),
  • nx-os 14.1(1j),
  • nx-os 14.1(1k),
  • nx-os 14.1(1l),
  • nx-os 14.1(2g),
  • nx-os 14.1(2m),
  • nx-os 14.1(2o),
  • nx-os 14.1(2s),
  • nx-os 14.1(2u),
  • nx-os 14.1(2w),
  • nx-os 14.1(2x),
  • nx-os 14.2(1i),
  • nx-os 14.2(1j),
  • nx-os 14.2(1l),
  • nx-os 14.2(2e),
  • nx-os 14.2(2f),
  • nx-os 14.2(2g),
  • nx-os 14.2(3j),
  • nx-os 14.2(3l),
  • nx-os 14.2(3n),
  • nx-os 14.2(3q),
  • nx-os 14.2(4i),
  • nx-os 14.2(4k),
  • nx-os 14.2(4o),
  • nx-os 14.2(4p),
  • nx-os 14.2(5k),
  • nx-os 14.2(5l),
  • nx-os 14.2(5n),
  • nx-os 14.2(6d),
  • nx-os 14.2(6g),
  • nx-os 14.2(6h),
  • nx-os 14.2(6l),
  • nx-os 14.2(6o),
  • nx-os 14.2(7f),
  • nx-os 14.2(7l),
  • nx-os 14.2(7q),
  • nx-os 14.2(7r),
  • nx-os 14.2(7s),
  • nx-os 14.2(7t),
  • nx-os 14.2(7u),
  • nx-os 14.2(7v),
  • nx-os 14.2(7w),
  • nx-os 15.0(1k),
  • nx-os 15.0(1l),
  • nx-os 15.0(2e),
  • nx-os 15.0(2h),
  • nx-os 15.1(1h),
  • nx-os 15.1(2e),
  • nx-os 15.1(3e),
  • nx-os 15.1(4c),
  • nx-os 15.2(1g),
  • nx-os 15.2(2e),
  • nx-os 15.2(2f),
  • nx-os 15.2(2g),
  • nx-os 15.2(2h),
  • nx-os 15.2(3e),
  • nx-os 15.2(3f),
  • nx-os 15.2(3g),
  • nx-os 15.2(4d),
  • nx-os 15.2(4e),
  • nx-os 15.2(4f),
  • nx-os 15.2(5c),
  • nx-os 15.2(5d),
  • nx-os 15.2(5e),
  • nx-os 15.2(6e),
  • nx-os 15.2(6g),
  • nx-os 15.2(7f),
  • nx-os 15.2(7g),
  • nx-os 15.2(8d),
  • nx-os 16.0(1g),
  • nx-os 16.0(1j),
  • nx-os 16.0(2h)

Additional Info

Technical Analysis