7.7
HIGH
CVE-2023-20200
"Cisco SNMP Service Denial of Service Vulnerability"
Description

A vulnerability in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for Firepower 4100 Series and Firepower 9300 Security Appliances and of Cisco UCS 6300 Series Fabric Interconnects could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to the improper handling of specific SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: This vulnerability affects all supported SNMP versions. To exploit this vulnerability through SNMPv2c or earlier, an attacker must know the SNMP community string that is configured on an affected device. To exploit this vulnerability through SNMPv3, the attacker must have valid credentials for an SNMP user who is configured on the affected device.

INFO

Published Date :

Aug. 23, 2023, 7:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2023-20200 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unified_computing_system
2 Cisco firepower_9300_firmware
3 Cisco firepower_4143_firmware
4 Cisco firepower_4112_firmware
5 Cisco ucs_6324_fabric_interconnect_firmware
6 Cisco firepower_4125_firmware
7 Cisco firepower_4115
8 Cisco ucs_6332_fabric_interconnect_firmware
9 Cisco ucs_6332-16up_fabric_interconnect_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20200.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20200 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20200 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-835
  • Reanalysis by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_4112_firwmare:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:firepower_4112_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Sep. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO Vendor Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_9300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_4143_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_4112_firwmare:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ucs_6324_fabric_interconnect_firmware:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3l\) *cpe:2.3:o:cisco:ucs_6324_fabric_interconnect_firmware:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(3d\) OR cpe:2.3:h:cisco:ucs_6324_fabric_interconnect:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_4125_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_4115:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ucs_6332_fabric_interconnect_firmware:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3l\) *cpe:2.3:o:cisco:ucs_6332_fabric_interconnect_firmware:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (including) 4.2\(3b\) OR cpe:2.3:h:cisco:ucs_6332_fabric_interconnect:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ucs_6332-16up_fabric_interconnect_firmware:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3l\) *cpe:2.3:o:cisco:ucs_6332-16up_fabric_interconnect_firmware:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(3b\) OR cpe:2.3:h:cisco:ucs_6332-16up_fabric_interconnect:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.03%

score

0.40409

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability