Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2025-AVI-0378
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Cisco | Catalyst Center | Catalyst Center versions antérieures à 2.3.7.9 | ||
Cisco | Catalyst SD-WAN | Catalyst SD-WAN Manager versions 20.13.x, 20.14.x et 20.15.x antérieures à 20.15.2 | ||
Cisco | Catalyst SD-WAN | Catalyst SD-WAN Manager versions 20.16.x antérieures à 20.16.1 | ||
Cisco | IOS XR | IOS XR versions antérieures à 24.3.2 | ||
Cisco | WLC AireOS | WLC AireOS versions antérieures à 8.10.196.0 | ||
Cisco | Catalyst SD-WAN | Catalyst SD-WAN Manager versions antérieures à 20.9.7 | ||
Cisco | IOS XE | IOS XE : Se référer aux bulletins de sécurité de l'éditeur pour l'obtention des configurations vulnérables des équipements (cf. section Documentation). | ||
Cisco | Catalyst SD-WAN | Catalyst SD-WAN Manager versions 20.10.x, 20.11.x et 20.12.x antérieures à 20.12.5 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Catalyst Center versions ant\u00e9rieures \u00e0 2.3.7.9", "product": { "name": "Catalyst Center", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Catalyst SD-WAN Manager versions 20.13.x, 20.14.x et 20.15.x ant\u00e9rieures \u00e0 20.15.2", "product": { "name": "Catalyst SD-WAN", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Catalyst SD-WAN Manager versions 20.16.x ant\u00e9rieures \u00e0 20.16.1", "product": { "name": "Catalyst SD-WAN", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "IOS XR versions ant\u00e9rieures \u00e0 24.3.2", "product": { "name": "IOS XR", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "WLC AireOS versions ant\u00e9rieures \u00e0 8.10.196.0", "product": { "name": "WLC AireOS", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Catalyst SD-WAN Manager versions ant\u00e9rieures \u00e0 20.9.7", "product": { "name": "Catalyst SD-WAN", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "IOS XE : Se r\u00e9f\u00e9rer aux bulletins de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des configurations vuln\u00e9rables des \u00e9quipements (cf. section Documentation).", "product": { "name": "IOS XE", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Catalyst SD-WAN Manager versions 20.10.x, 20.11.x et 20.12.x ant\u00e9rieures \u00e0 20.12.5", "product": { "name": "Catalyst SD-WAN", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-20189", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20189" }, { "name": "CVE-2025-20192", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20192" }, { "name": "CVE-2025-20199", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20199" }, { "name": "CVE-2025-20191", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20191" }, { "name": "CVE-2025-20188", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20188" }, { "name": "CVE-2025-20198", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20198" }, { "name": "CVE-2025-20181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20181" }, { "name": "CVE-2025-20122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20122" }, { "name": "CVE-2025-20202", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20202" }, { "name": "CVE-2025-20210", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20210" }, { "name": "CVE-2025-20162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20162" }, { "name": "CVE-2025-20200", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20200" }, { "name": "CVE-2025-20154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20154" }, { "name": "CVE-2025-20140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20140" }, { "name": "CVE-2025-20201", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20201" }, { "name": "CVE-2025-20186", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20186" }, { "name": "CVE-2025-20182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20182" }, { "name": "CVE-2025-20197", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20197" }, { "name": "CVE-2025-20164", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20164" } ], "initial_release_date": "2025-05-09T00:00:00", "last_revision_date": "2025-05-09T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0378", "revisions": [ { "description": "Version initiale", "revision_date": "2025-05-09T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxe-ikev1-dos-XHk3HzFC", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ikev1-dos-XHk3HzFC" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-twamp-kV4FHugn", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-twamp-kV4FHugn" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxe-privesc-su7scvdp", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-privesc-su7scvdp" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-sisf-dos-ZGwt4DdY", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sisf-dos-ZGwt4DdY" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-webui-cmdinj-gVn3OKNC", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-gVn3OKNC" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ios-http-privesc-wCRd5e3", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-http-privesc-wCRd5e3" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asr903-rsp3-arp-dos-WmfzdvJZ", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr903-rsp3-arp-dos-WmfzdvJZ" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ewlc-cdp-dos-fpeks9K", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-cdp-dos-fpeks9K" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-wlc-wncd-p6Gvt6HL", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-wncd-p6Gvt6HL" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-dnac-api-nBPZcJCM", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-api-nBPZcJCM" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-c2960-3560-sboot-ZtqADrHq", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c2960-3560-sboot-ZtqADrHq" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-multiprod-ikev2-dos-gPctUqv2", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multiprod-ikev2-dos-gPctUqv2" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-sdwan-priviesc-WCk7bmmt", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-priviesc-WCk7bmmt" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-wlc-file-uplpd-rHZG9UfC", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-file-uplpd-rHZG9UfC" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxe-dhcpsn-dos-xBn8Mtks", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-dhcpsn-dos-xBn8Mtks" } ] }
CVE-2025-20197 (GCVE-0-2025-20197)
Vulnerability from cvelistv5
Published
2025-05-07 17:39
Modified
2025-05-08 03:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.
This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.
Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.7.0S Version: 3.7.1S Version: 3.7.2S Version: 3.7.3S Version: 3.7.4S Version: 3.7.5S Version: 3.7.6S Version: 3.7.7S Version: 3.7.4aS Version: 3.7.2tS Version: 3.7.0bS Version: 3.7.1aS Version: 3.8.0S Version: 3.8.1S Version: 3.8.2S Version: 3.9.1S Version: 3.9.0S Version: 3.9.2S Version: 3.9.1aS Version: 3.9.0aS Version: 3.11.1S Version: 3.11.2S Version: 3.11.0S Version: 3.11.3S Version: 3.11.4S Version: 3.12.0S Version: 3.12.1S Version: 3.12.2S Version: 3.12.3S Version: 3.12.0aS Version: 3.12.4S Version: 3.13.0S Version: 3.13.1S Version: 3.13.2S Version: 3.13.3S Version: 3.13.4S Version: 3.13.5S Version: 3.13.2aS Version: 3.13.0aS Version: 3.13.5aS Version: 3.13.6S Version: 3.13.7S Version: 3.13.6aS Version: 3.13.7aS Version: 3.13.8S Version: 3.13.9S Version: 3.13.10S Version: 3.14.0S Version: 3.14.1S Version: 3.14.2S Version: 3.14.3S Version: 3.14.4S Version: 3.15.0S Version: 3.15.1S Version: 3.15.2S Version: 3.15.1cS Version: 3.15.3S Version: 3.15.4S Version: 3.16.0S Version: 3.16.1S Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.5S Version: 3.16.4dS Version: 3.16.6S Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7aS Version: 3.16.7bS Version: 3.16.8S Version: 3.16.9S Version: 3.16.10S Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.3.7 Version: 16.3.8 Version: 16.3.9 Version: 16.3.10 Version: 16.3.11 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.2aSP Version: 3.18.3SP Version: 3.18.4SP Version: 3.18.3aSP Version: 3.18.3bSP Version: 3.18.5SP Version: 3.18.6SP Version: 3.18.7SP Version: 3.18.8aSP Version: 3.18.9SP Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.6.5 Version: 16.6.4a Version: 16.6.5a Version: 16.6.6 Version: 16.6.7 Version: 16.6.8 Version: 16.6.9 Version: 16.6.10 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.7.2 Version: 16.7.3 Version: 16.7.4 Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e Version: 16.8.3 Version: 16.9.1 Version: 16.9.2 Version: 16.9.1a Version: 16.9.1b Version: 16.9.1s Version: 16.9.3 Version: 16.9.4 Version: 16.9.3a Version: 16.9.5 Version: 16.9.5f Version: 16.9.6 Version: 16.9.7 Version: 16.9.8 Version: 16.10.1 Version: 16.10.1a Version: 16.10.1b Version: 16.10.1s Version: 16.10.1c Version: 16.10.1e Version: 16.10.1d Version: 16.10.2 Version: 16.10.1f Version: 16.10.1g Version: 16.10.3 Version: 16.11.1 Version: 16.11.1a Version: 16.11.1b Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.1w Version: 16.12.2 Version: 16.12.1y Version: 16.12.2a Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.1x Version: 16.12.1t Version: 16.12.4 Version: 16.12.3s Version: 16.12.3a Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.1z1 Version: 16.12.5a Version: 16.12.5b Version: 16.12.1z2 Version: 16.12.6a Version: 16.12.7 Version: 16.12.9 Version: 16.12.10 Version: 16.12.10a Version: 16.12.11 Version: 16.12.12 Version: 17.1.1 Version: 17.1.1a Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1a Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.6.8 Version: 17.6.8a Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.10.1b Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.1x Version: 17.9.1y Version: 17.9.3 Version: 17.9.2a Version: 17.9.1x1 Version: 17.9.3a Version: 17.9.4 Version: 17.9.1y1 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.5b Version: 17.9.6 Version: 17.9.6a Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1w Version: 17.12.1a Version: 17.12.1x Version: 17.12.2 Version: 17.12.3 Version: 17.12.2a Version: 17.12.1y Version: 17.12.1z Version: 17.12.4 Version: 17.12.3a Version: 17.12.1z1 Version: 17.12.4a Version: 17.12.4b Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a Version: 17.11.99SW Version: 17.15.1 Version: 17.15.1w Version: 17.15.1a Version: 17.15.1b |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20197", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T03:56:18.330Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.7.0S" }, { "status": "affected", "version": "3.7.1S" }, { "status": "affected", "version": "3.7.2S" }, { "status": "affected", "version": "3.7.3S" }, { "status": "affected", "version": "3.7.4S" }, { "status": "affected", "version": "3.7.5S" }, { "status": "affected", "version": "3.7.6S" }, { "status": "affected", "version": "3.7.7S" }, { "status": "affected", "version": "3.7.4aS" }, { "status": "affected", "version": "3.7.2tS" }, { "status": "affected", "version": "3.7.0bS" }, { "status": "affected", "version": "3.7.1aS" }, { "status": "affected", "version": "3.8.0S" }, { "status": "affected", "version": "3.8.1S" }, { "status": "affected", "version": "3.8.2S" }, { "status": "affected", "version": "3.9.1S" }, { "status": "affected", "version": "3.9.0S" }, { "status": "affected", "version": "3.9.2S" }, { "status": "affected", "version": "3.9.1aS" }, { "status": "affected", "version": "3.9.0aS" }, { "status": "affected", "version": "3.11.1S" }, { "status": "affected", "version": "3.11.2S" }, { "status": "affected", "version": "3.11.0S" }, { "status": "affected", "version": "3.11.3S" }, { "status": "affected", "version": "3.11.4S" }, { "status": "affected", "version": "3.12.0S" }, { "status": "affected", "version": "3.12.1S" }, { "status": "affected", "version": "3.12.2S" }, { "status": "affected", "version": "3.12.3S" }, { "status": "affected", "version": "3.12.0aS" }, { "status": "affected", "version": "3.12.4S" }, { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.2aS" }, { "status": "affected", "version": "3.13.0aS" }, { "status": "affected", "version": "3.13.5aS" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.7aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.13.9S" }, { "status": "affected", "version": "3.13.10S" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.16.9S" }, { "status": "affected", "version": "3.16.10S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.3.8" }, { "status": "affected", "version": "16.3.9" }, { "status": "affected", "version": "16.3.10" }, { "status": "affected", "version": "16.3.11" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "3.18.3aSP" }, { "status": "affected", "version": "3.18.3bSP" }, { "status": "affected", "version": "3.18.5SP" }, { "status": "affected", "version": "3.18.6SP" }, { "status": "affected", "version": "3.18.7SP" }, { "status": "affected", "version": "3.18.8aSP" }, { "status": "affected", "version": "3.18.9SP" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.5" }, { "status": "affected", "version": "16.6.4a" }, { "status": "affected", "version": "16.6.5a" }, { "status": "affected", "version": "16.6.6" }, { "status": "affected", "version": "16.6.7" }, { "status": "affected", "version": "16.6.8" }, { "status": "affected", "version": "16.6.9" }, { "status": "affected", "version": "16.6.10" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.7.4" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.8.3" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1a" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.3a" }, { "status": "affected", "version": "16.9.5" }, { "status": "affected", "version": "16.9.5f" }, { "status": "affected", "version": "16.9.6" }, { "status": "affected", "version": "16.9.7" }, { "status": "affected", "version": "16.9.8" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1c" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.1d" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.1f" }, { "status": "affected", "version": "16.10.1g" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.1w" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.1y" }, { "status": "affected", "version": "16.12.2a" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.1x" }, { "status": "affected", "version": "16.12.1t" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.3a" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.1z1" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.5b" }, { "status": "affected", "version": "16.12.1z2" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.9" }, { "status": "affected", "version": "16.12.10" }, { "status": "affected", "version": "16.12.10a" }, { "status": "affected", "version": "16.12.11" }, { "status": "affected", "version": "16.12.12" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1a" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1a" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.6.8" }, { "status": "affected", "version": "17.6.8a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.10.1b" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.1x" }, { "status": "affected", "version": "17.9.1y" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.1x1" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.1y1" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.5b" }, { "status": "affected", "version": "17.9.6" }, { "status": "affected", "version": "17.9.6a" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1w" }, { "status": "affected", "version": "17.12.1a" }, { "status": "affected", "version": "17.12.1x" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.2a" }, { "status": "affected", "version": "17.12.1y" }, { "status": "affected", "version": "17.12.1z" }, { "status": "affected", "version": "17.12.4" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.12.1z1" }, { "status": "affected", "version": "17.12.4a" }, { "status": "affected", "version": "17.12.4b" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" }, { "status": "affected", "version": "17.11.99SW" }, { "status": "affected", "version": "17.15.1" }, { "status": "affected", "version": "17.15.1w" }, { "status": "affected", "version": "17.15.1a" }, { "status": "affected", "version": "17.15.1b" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.\r\n\r This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.\r\n\r Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:39:56.836Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxe-privesc-su7scvdp", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-privesc-su7scvdp" } ], "source": { "advisory": "cisco-sa-iosxe-privesc-su7scvdp", "defects": [ "CSCwm72787" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20197", "datePublished": "2025-05-07T17:39:56.836Z", "dateReserved": "2024-10-10T19:15:13.227Z", "dateUpdated": "2025-05-08T03:56:18.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20181 (GCVE-0-2025-20181)
Vulnerability from cvelistv5
Published
2025-05-07 17:35
Modified
2025-05-07 19:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-347 - Improper Verification of Cryptographic Signature
Summary
A vulnerability in Cisco IOS Software for Cisco Catalyst 2960X, 2960XR, 2960CX, and 3560CX Series Switches could allow an authenticated, local attacker with privilege level 15 or an unauthenticated attacker with physical access to the device to execute persistent code at boot time and break the chain of trust.
This vulnerability is due to missing signature verification for specific files that may be loaded during the device boot process. An attacker could exploit this vulnerability by placing a crafted file into a specific location on an affected device. A successful exploit could allow the attacker to execute arbitrary code at boot time.
Because this allows the attacker to bypass a major security feature of the device, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | IOS |
Version: 15.0(1)XO1 Version: 15.0(1)XO Version: 15.0(2)XO Version: 15.0(1)EY Version: 15.0(1)EY1 Version: 15.0(1)EY2 Version: 15.0(2)SE8 Version: 15.0(1)EX Version: 15.0(2)EX Version: 15.0(2)EX1 Version: 15.0(2)EX2 Version: 15.0(2)EX3 Version: 15.0(2)EX4 Version: 15.0(2)EX5 Version: 15.0(2)EX8 Version: 15.0(2a)EX5 Version: 15.0(2)EX10 Version: 15.0(2)EX11 Version: 15.0(2)EX13 Version: 15.0(2)EX12 Version: 15.2(2)E Version: 15.2(3)E Version: 15.2(2)E1 Version: 15.2(4)E Version: 15.2(3)E1 Version: 15.2(2)E2 Version: 15.2(2a)E1 Version: 15.2(2)E3 Version: 15.2(2a)E2 Version: 15.2(3)E2 Version: 15.2(3a)E Version: 15.2(3)E3 Version: 15.2(4)E1 Version: 15.2(2)E4 Version: 15.2(2)E5 Version: 15.2(4)E2 Version: 15.2(3)E4 Version: 15.2(5)E Version: 15.2(4)E3 Version: 15.2(2)E6 Version: 15.2(5)E1 Version: 15.2(5b)E Version: 15.2(2)E5a Version: 15.2(2)E5b Version: 15.2(4)E4 Version: 15.2(2)E7 Version: 15.2(5)E2 Version: 15.2(6)E Version: 15.2(4)E5 Version: 15.2(2)E8 Version: 15.2(6)E0a Version: 15.2(6)E1 Version: 15.2(6)E0c Version: 15.2(4)E6 Version: 15.2(6)E2 Version: 15.2(2)E9 Version: 15.2(4)E7 Version: 15.2(7)E Version: 15.2(2)E10 Version: 15.2(4)E8 Version: 15.2(6)E2a Version: 15.2(6)E2b Version: 15.2(7)E1 Version: 15.2(7)E0a Version: 15.2(7)E0b Version: 15.2(7)E0s Version: 15.2(6)E3 Version: 15.2(4)E9 Version: 15.2(7)E2 Version: 15.2(7a)E0b Version: 15.2(4)E10 Version: 15.2(7)E3 Version: 15.2(7)E1a Version: 15.2(7b)E0b Version: 15.2(7)E2a Version: 15.2(4)E10a Version: 15.2(7)E4 Version: 15.2(7)E3k Version: 15.2(8)E Version: 15.2(8)E1 Version: 15.2(7)E5 Version: 15.2(7)E6 Version: 15.2(8)E2 Version: 15.2(4)E10d Version: 15.2(7)E7 Version: 15.2(8)E3 Version: 15.2(7)E8 Version: 15.2(8)E4 Version: 15.2(7)E9 Version: 15.2(8)E5 Version: 15.2(8)E6 Version: 15.2(7)E10 Version: 15.2(6)EB Version: 15.2(4)EA7 Version: 15.2(4)EA8 Version: 15.2(4)EA9 Version: 15.2(4)EA9a Version: 15.0(2)SQD Version: 15.0(2)SQD1 Version: 15.0(2)SQD2 Version: 15.0(2)SQD3 Version: 15.0(2)SQD4 Version: 15.0(2)SQD5 Version: 15.0(2)SQD6 Version: 15.0(2)SQD7 Version: 15.0(2)SQD8 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20181", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T18:56:17.739877Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T19:45:02.742Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "15.0(1)XO1" }, { "status": "affected", "version": "15.0(1)XO" }, { "status": "affected", "version": "15.0(2)XO" }, { "status": "affected", "version": "15.0(1)EY" }, { "status": "affected", "version": "15.0(1)EY1" }, { "status": "affected", "version": "15.0(1)EY2" }, { "status": "affected", "version": "15.0(2)SE8" }, { "status": "affected", "version": "15.0(1)EX" }, { "status": "affected", "version": "15.0(2)EX" }, { "status": "affected", "version": "15.0(2)EX1" }, { "status": "affected", "version": "15.0(2)EX2" }, { "status": "affected", "version": "15.0(2)EX3" }, { "status": "affected", "version": "15.0(2)EX4" }, { "status": "affected", "version": "15.0(2)EX5" }, { "status": "affected", "version": "15.0(2)EX8" }, { "status": "affected", "version": "15.0(2a)EX5" }, { "status": "affected", "version": "15.0(2)EX10" }, { "status": "affected", "version": "15.0(2)EX11" }, { "status": "affected", "version": "15.0(2)EX13" }, { "status": "affected", "version": "15.0(2)EX12" }, { "status": "affected", "version": "15.2(2)E" }, { "status": "affected", "version": "15.2(3)E" }, { "status": "affected", "version": "15.2(2)E1" }, { "status": "affected", "version": "15.2(4)E" }, { "status": "affected", "version": "15.2(3)E1" }, { "status": "affected", "version": "15.2(2)E2" }, { "status": "affected", "version": "15.2(2a)E1" }, { "status": "affected", "version": "15.2(2)E3" }, { "status": "affected", "version": "15.2(2a)E2" }, { "status": "affected", "version": "15.2(3)E2" }, { "status": "affected", "version": "15.2(3a)E" }, { "status": "affected", "version": "15.2(3)E3" }, { "status": "affected", "version": "15.2(4)E1" }, { "status": "affected", "version": "15.2(2)E4" }, { "status": "affected", "version": "15.2(2)E5" }, { "status": "affected", "version": "15.2(4)E2" }, { "status": "affected", "version": "15.2(3)E4" }, { "status": "affected", "version": "15.2(5)E" }, { "status": "affected", "version": "15.2(4)E3" }, { "status": "affected", "version": "15.2(2)E6" }, { "status": "affected", "version": "15.2(5)E1" }, { "status": "affected", "version": "15.2(5b)E" }, { "status": "affected", "version": "15.2(2)E5a" }, { "status": "affected", "version": "15.2(2)E5b" }, { "status": "affected", "version": "15.2(4)E4" }, { "status": "affected", "version": "15.2(2)E7" }, { "status": "affected", "version": "15.2(5)E2" }, { "status": "affected", "version": "15.2(6)E" }, { "status": "affected", "version": "15.2(4)E5" }, { "status": "affected", "version": "15.2(2)E8" }, { "status": "affected", "version": "15.2(6)E0a" }, { "status": "affected", "version": "15.2(6)E1" }, { "status": "affected", "version": "15.2(6)E0c" }, { "status": "affected", "version": "15.2(4)E6" }, { "status": "affected", "version": "15.2(6)E2" }, { "status": "affected", "version": "15.2(2)E9" }, { "status": "affected", "version": "15.2(4)E7" }, { "status": "affected", "version": "15.2(7)E" }, { "status": "affected", "version": "15.2(2)E10" }, { "status": "affected", "version": "15.2(4)E8" }, { "status": "affected", "version": "15.2(6)E2a" }, { "status": "affected", "version": "15.2(6)E2b" }, { "status": "affected", "version": "15.2(7)E1" }, { "status": "affected", "version": "15.2(7)E0a" }, { "status": "affected", "version": "15.2(7)E0b" }, { "status": "affected", "version": "15.2(7)E0s" }, { "status": "affected", "version": "15.2(6)E3" }, { "status": "affected", "version": "15.2(4)E9" }, { "status": "affected", "version": "15.2(7)E2" }, { "status": "affected", "version": "15.2(7a)E0b" }, { "status": "affected", "version": "15.2(4)E10" }, { "status": "affected", "version": "15.2(7)E3" }, { "status": "affected", "version": "15.2(7)E1a" }, { "status": "affected", "version": "15.2(7b)E0b" }, { "status": "affected", "version": "15.2(7)E2a" }, { "status": "affected", "version": "15.2(4)E10a" }, { "status": "affected", "version": "15.2(7)E4" }, { "status": "affected", "version": "15.2(7)E3k" }, { "status": "affected", "version": "15.2(8)E" }, { "status": "affected", "version": "15.2(8)E1" }, { "status": "affected", "version": "15.2(7)E5" }, { "status": "affected", "version": "15.2(7)E6" }, { "status": "affected", "version": "15.2(8)E2" }, { "status": "affected", "version": "15.2(4)E10d" }, { "status": "affected", "version": "15.2(7)E7" }, { "status": "affected", "version": "15.2(8)E3" }, { "status": "affected", "version": "15.2(7)E8" }, { "status": "affected", "version": "15.2(8)E4" }, { "status": "affected", "version": "15.2(7)E9" }, { "status": "affected", "version": "15.2(8)E5" }, { "status": "affected", "version": "15.2(8)E6" }, { "status": "affected", "version": "15.2(7)E10" }, { "status": "affected", "version": "15.2(6)EB" }, { "status": "affected", "version": "15.2(4)EA7" }, { "status": "affected", "version": "15.2(4)EA8" }, { "status": "affected", "version": "15.2(4)EA9" }, { "status": "affected", "version": "15.2(4)EA9a" }, { "status": "affected", "version": "15.0(2)SQD" }, { "status": "affected", "version": "15.0(2)SQD1" }, { "status": "affected", "version": "15.0(2)SQD2" }, { "status": "affected", "version": "15.0(2)SQD3" }, { "status": "affected", "version": "15.0(2)SQD4" }, { "status": "affected", "version": "15.0(2)SQD5" }, { "status": "affected", "version": "15.0(2)SQD6" }, { "status": "affected", "version": "15.0(2)SQD7" }, { "status": "affected", "version": "15.0(2)SQD8" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco IOS Software for Cisco Catalyst 2960X, 2960XR, 2960CX, and 3560CX Series Switches could allow an authenticated, local attacker with privilege level 15 or an unauthenticated attacker with physical access to the device to execute persistent code at boot time and break the chain of trust.\r\n\r This vulnerability is due to missing signature verification for specific files that may be loaded during the device boot process. An attacker could exploit this vulnerability by placing a crafted file into a specific location on an affected device. A successful exploit could allow the attacker to execute arbitrary code at boot time.\r\n\r Because this allows the attacker to bypass a major security feature of the device, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "cvssV3_0" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "Improper Verification of Cryptographic Signature", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:35:31.850Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-c2960-3560-sboot-ZtqADrHq", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c2960-3560-sboot-ZtqADrHq" } ], "source": { "advisory": "cisco-sa-c2960-3560-sboot-ZtqADrHq", "defects": [ "CSCvd75918" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20181", "datePublished": "2025-05-07T17:35:31.850Z", "dateReserved": "2024-10-10T19:15:13.225Z", "dateUpdated": "2025-05-07T19:45:02.742Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20188 (GCVE-0-2025-20188)
Vulnerability from cvelistv5
Published
2025-05-07 17:34
Modified
2025-06-06 16:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-798 - Use of Hard-coded Credentials
Summary
A vulnerability in the Out-of-Band Access Point (AP) Image Download, the Clean Air Spectral Recording, and the client debug bundles features of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to upload arbitrary files to an affected system.
This vulnerability is due to the presence of a hard-coded JSON Web Token (JWT) on an affected system. An attacker could exploit this vulnerability by sending crafted HTTPS requests to the AP file upload interface. A successful exploit could allow the attacker to upload files, perform path traversal, and execute arbitrary commands with root privileges.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 17.11.1 Version: 17.12.1 Version: 17.12.2 Version: 17.12.3 Version: 17.13.1 Version: 17.14.1 Version: 17.11.99SW |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20188", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-04T13:12:24.831348Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-04T13:14:28.117Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://horizon3.ai/attack-research/attack-blogs/cisco-ios-xe-wlc-arbitrary-file-upload-vulnerability-cve-2025-20188-analysis/" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.11.99SW" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Out-of-Band Access Point (AP) Image Download, the Clean Air Spectral Recording, and the client debug bundles features of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to upload arbitrary files to an affected system.\r\n\r This vulnerability is due to the presence of a hard-coded JSON Web Token (JWT) on an affected system. An attacker could exploit this vulnerability by sending crafted HTTPS requests to the AP file upload interface. A successful exploit could allow the attacker to upload files, perform path traversal, and execute arbitrary commands with root privileges." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "Use of Hard-coded Credentials", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-06T16:24:05.256Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-wlc-file-uplpd-rHZG9UfC", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-file-uplpd-rHZG9UfC" } ], "source": { "advisory": "cisco-sa-wlc-file-uplpd-rHZG9UfC", "defects": [ "CSCwk33139" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20188", "datePublished": "2025-05-07T17:34:36.871Z", "dateReserved": "2024-10-10T19:15:13.226Z", "dateUpdated": "2025-06-06T16:24:05.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20122 (GCVE-0-2025-20122)
Vulnerability from cvelistv5
Published
2025-05-07 17:18
Modified
2025-05-08 03:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-300 - Channel Accessible by Non-Endpoint
Summary
A vulnerability in the CLI of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, local attacker to gain privileges of the root user on the underlying operating system.
This vulnerability is due to insufficient input validation. An authenticated attacker with read-only privileges on the SD-WAN Manager system could exploit this vulnerability by sending a crafted request to the CLI of the SD-WAN Manager. A successful exploit could allow the attacker to gain root privileges on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Catalyst SD-WAN Manager |
Version: 20.1.12 Version: 19.2.1 Version: 18.4.4 Version: 18.4.5 Version: 20.1.1.1 Version: 20.1.1 Version: 19.3.0 Version: 19.2.2 Version: 19.2.099 Version: 18.3.6 Version: 18.3.7 Version: 19.2.0 Version: 18.3.8 Version: 19.0.0 Version: 19.1.0 Version: 18.4.302 Version: 18.4.303 Version: 19.2.097 Version: 19.2.098 Version: 17.2.10 Version: 18.3.6.1 Version: 19.0.1a Version: 18.2.0 Version: 18.4.3 Version: 18.4.1 Version: 17.2.8 Version: 18.3.3.1 Version: 18.4.0 Version: 18.3.1 Version: 17.2.6 Version: 17.2.9 Version: 18.3.4 Version: 17.2.5 Version: 18.3.1.1 Version: 18.3.5 Version: 18.4.0.1 Version: 18.3.3 Version: 17.2.7 Version: 17.2.4 Version: 18.3.0 Version: 19.2.3 Version: 18.4.501_ES Version: 20.3.1 Version: 20.1.2 Version: 19.2.929 Version: 19.2.31 Version: 20.3.2 Version: 19.2.32 Version: 20.3.2_925 Version: 20.3.2.1 Version: 20.3.2.1_927 Version: 18.4.6 Version: 20.1.2_937 Version: 20.4.1 Version: 20.3.2_928 Version: 20.3.2_929 Version: 20.4.1.0.1 Version: 20.3.2.1_930 Version: 19.2.4 Version: 20.5.0.1.1 Version: 20.4.1.1 Version: 20.3.3 Version: 19.2.4.0.1 Version: 20.3.2_937 Version: 20.3.3.1 Version: 20.5.1 Version: 20.1.3 Version: 20.3.3.0.4 Version: 20.3.3.1.2 Version: 20.3.3.1.1 Version: 20.4.1.2 Version: 20.3.3.0.2 Version: 20.4.1.1.5 Version: 20.4.1.0.01 Version: 20.4.1.0.02 Version: 20.3.3.1.7 Version: 20.3.3.1.5 Version: 20.5.1.0.1 Version: 20.3.3.1.10 Version: 20.3.3.0.8 Version: 20.4.2 Version: 20.4.2.0.1 Version: 20.3.4 Version: 20.3.3.0.14 Version: 19.2.4.0.8 Version: 19.2.4.0.9 Version: 20.3.4.0.1 Version: 20.3.2.0.5 Version: 20.6.1 Version: 20.5.1.0.2 Version: 20.3.3.0.17 Version: 20.6.1.1 Version: 20.6.0.18.3 Version: 20.3.2.0.6 Version: 20.6.0.18.4 Version: 20.4.2.0.2 Version: 20.3.3.0.16 Version: 20.3.4.0.5 Version: 20.6.1.0.1 Version: 20.3.4.0.6 Version: 20.6.2 Version: 20.7.1EFT2 Version: 20.3.4.0.9 Version: 20.3.4.0.11 Version: 20.4.2.0.4 Version: 20.3.3.0.18 Version: 20.7.1 Version: 20.6.2.1 Version: 20.3.4.1 Version: 20.5.1.1 Version: 20.4.2.1 Version: 20.4.2.1.1 Version: 20.3.4.1.1 Version: 20.3.813 Version: 20.3.4.0.19 Version: 20.4.2.2.1 Version: 20.5.1.2 Version: 20.3.4.2 Version: 20.3.814 Version: 20.4.2.2 Version: 20.6.2.2 Version: 20.3.4.2.1 Version: 20.7.1.1 Version: 20.3.4.1.2 Version: 20.6.2.2.2 Version: 20.3.4.0.20 Version: 20.6.2.2.3 Version: 20.4.2.2.2 Version: 20.3.5 Version: 20.6.2.0.4 Version: 20.4.2.2.3 Version: 20.3.4.0.24 Version: 20.6.2.2.7 Version: 20.6.3 Version: 20.3.4.2.2 Version: 20.4.2.2.4 Version: 20.7.1.0.2 Version: 20.8.1 Version: 20.3.5.0.8 Version: 20.3.5.0.9 Version: 20.4.2.2.8 Version: 20.3.5.0.7 Version: 20.6.3.0.7 Version: 20.6.3.0.5 Version: 20.6.3.0.10 Version: 20.6.3.0.2 Version: 20.7.2 Version: 20.9.1EFT2 Version: 20.6.3.0.11 Version: 20.6.3.1 Version: 20.6.3.0.14 Version: 20.6.4 Version: 20.9.1 Version: 20.6.3.0.19 Version: 20.6.3.0.18 Version: 20.3.6 Version: 20.9.1.1 Version: 20.6.3.0.23 Version: 20.6.4.0.4 Version: 20.6.3.0.25 Version: 20.6.5 Version: 20.6.3.0.27 Version: 20.9.2 Version: 20.9.2.1 Version: 20.6.3.0.29 Version: 20.6.3.0.31 Version: 20.6.3.0.32 Version: 20.10.1 Version: 20.6.3.0.33 Version: 20.9.2.0.01 Version: 20.9.1_LI_Images Version: 20.10.1_LI_Images Version: 20.9.2_LI_Images Version: 20.3.7 Version: 20.9.3 Version: 20.6.5.1 Version: 20.11.1 Version: 20.11.1_LI_Images Version: 20.9.3_LI_ Images Version: 20.6.3.1.1 Version: 20.9.3.0.2 Version: 20.6.5.1.2 Version: 20.9.3.0.3 Version: 20.4.2.3 Version: 20.6.3.2 Version: 20.6.4.1 Version: 20.6.3.0.38 Version: 20.6.3.0.39 Version: 20.3.5.1 Version: 20.3.4.3 Version: 20.9.3.1 Version: 20.3.3.2 Version: 20.6.5.2 Version: 20.3.7.1 Version: 20.10.1.1 Version: 20.6.5.2.1 Version: 20.3.4.0.25 Version: 20.6.2.2.4 Version: 20.6.1.2 Version: 20.11.1.1 Version: 20.9.3.0.5 Version: 20.3.4.0.26 Version: 20.6.5.1.3 Version: 20.6.3.0.40 Version: 20.1.3.1 Version: 20.9.2.2 Version: 20.6.5.2.3 Version: 20.6.5.1.4 Version: 20.6.5.3 Version: 20.6.3.0.41 Version: 20.9.3.0.7 Version: 20.6.5.1.5 Version: 20.9.3.0.4 Version: 20.6.4.0.19 Version: 20.6.5.1.6 Version: 20.9.3.0.8 Version: 20.6.3.3 Version: 20.3.7.2 Version: 20.6.5.4 Version: 20.6.5.1.7 Version: 20.9.3.0.12 Version: 20.6.4.2 Version: 20.6.5.5 Version: 20.9.3.2 Version: 20.11.1.2 Version: 20.6.3.4 Version: 20.10.1.2 Version: 20.6.5.1.9 Version: 20.9.3.0.16 Version: 20.6.3.0.45 Version: 20.6.5.1.10 Version: 20.9.3.0.17 Version: 20.6.5.2.4 Version: 20.6.4.0.21 Version: 20.9.3.0.18 Version: 20.6.3.0.46 Version: 20.6.3.0.47 Version: 20.9.2.3 Version: 20.9.3.2_LI_Images Version: 20.9.3.0.21 Version: 20.9.3.0.20 Version: 20.9.4_LI_Images Version: 20.9.4 Version: 20.6.5.1.11 Version: 20.12.1 Version: 20.12.1_LI_Images Version: 20.6.5.1.13 Version: 20.9.3.0.23 Version: 20.6.5.2.8 Version: 20.9.4.1 Version: 20.9.4.1_LI_Images Version: 20.9.3.0.25 Version: 20.9.3.0.24 Version: 20.6.5.1.14 Version: 20.3.8 Version: 20.6.6 Version: 20.9.3.0.26 Version: 20.6.3.0.51 Version: 20.9.3.0.29 Version: 20.12.2 Version: 20.12.2_LI_Images Version: 20.6.6.0.1 Version: 20.13.1_LI_Images Version: 20.9.4.0.4 Version: 20.13.1 Version: 20.9.4.1.1 Version: 20.9.5 Version: 20.9.5_LI_Images Version: 20.12.3_LI_Images Version: 20.12.3 Version: 20.9.4.1.3 Version: 20.6.7 Version: 20.9.5.1 Version: 20.9.5.1_LI_Images Version: 20.9.4.1.6 Version: 20.14.1 Version: 20.14.1_LI_Images Version: 20.9.5.2 Version: 20.9.5.2.1 Version: 20.9.5.2_LI_Images Version: 20.12.3.1 Version: 20.12.4 Version: 20.15.1_LI_Images Version: 20.15.1 Version: 20.9.5.1.4 Version: 20.9.5.2.7 Version: 20.9.5.2.13 Version: 20.9.6 Version: 20.9.6_LI_Images Version: 20.9.5.2.14 Version: 20.6.8 Version: 20.12.4.0.03 Version: 20.12.4_LI_Images Version: 20.9.5.2.16 Version: 20.12.4.0.4 Version: 20.12.401 Version: 20.9.5.3 Version: 20.9.5.3_LI_Images Version: 20.12.4.1_LI_Images Version: 20.12.4.1 Version: 20.9.5.2.21 Version: 20.9.6.0.3 Version: 20.12.4.0.6 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20122", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T03:56:28.948Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Catalyst SD-WAN Manager", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "20.1.12" }, { "status": "affected", "version": "19.2.1" }, { "status": "affected", "version": "18.4.4" }, { "status": "affected", "version": "18.4.5" }, { "status": "affected", "version": "20.1.1.1" }, { "status": "affected", "version": "20.1.1" }, { "status": "affected", "version": "19.3.0" }, { "status": "affected", "version": "19.2.2" }, { "status": "affected", "version": "19.2.099" }, { "status": "affected", "version": "18.3.6" }, { "status": "affected", "version": "18.3.7" }, { "status": "affected", "version": "19.2.0" }, { "status": "affected", "version": "18.3.8" }, { "status": "affected", "version": "19.0.0" }, { "status": "affected", "version": "19.1.0" }, { "status": "affected", "version": "18.4.302" }, { "status": "affected", "version": "18.4.303" }, { "status": "affected", "version": "19.2.097" }, { "status": "affected", "version": "19.2.098" }, { "status": "affected", "version": "17.2.10" }, { "status": "affected", "version": "18.3.6.1" }, { "status": "affected", "version": "19.0.1a" }, { "status": "affected", "version": "18.2.0" }, { "status": "affected", "version": "18.4.3" }, { "status": "affected", "version": "18.4.1" }, { "status": "affected", "version": "17.2.8" }, { "status": "affected", "version": "18.3.3.1" }, { "status": "affected", "version": "18.4.0" }, { "status": "affected", "version": "18.3.1" }, { "status": "affected", "version": "17.2.6" }, { "status": "affected", "version": "17.2.9" }, { "status": "affected", "version": "18.3.4" }, { "status": "affected", "version": "17.2.5" }, { "status": "affected", "version": "18.3.1.1" }, { "status": "affected", "version": "18.3.5" }, { "status": "affected", "version": "18.4.0.1" }, { "status": "affected", "version": "18.3.3" }, { "status": "affected", "version": "17.2.7" }, { "status": "affected", "version": "17.2.4" }, { "status": "affected", "version": "18.3.0" }, { "status": "affected", "version": "19.2.3" }, { "status": "affected", "version": "18.4.501_ES" }, { "status": "affected", "version": "20.3.1" }, { "status": "affected", "version": "20.1.2" }, { "status": "affected", "version": "19.2.929" }, { "status": "affected", "version": "19.2.31" }, { "status": "affected", "version": "20.3.2" }, { "status": "affected", "version": "19.2.32" }, { "status": "affected", "version": "20.3.2_925" }, { "status": "affected", "version": "20.3.2.1" }, { "status": "affected", "version": "20.3.2.1_927" }, { "status": "affected", "version": "18.4.6" }, { "status": "affected", "version": "20.1.2_937" }, { "status": "affected", "version": "20.4.1" }, { "status": "affected", "version": "20.3.2_928" }, { "status": "affected", "version": "20.3.2_929" }, { "status": "affected", "version": "20.4.1.0.1" }, { "status": "affected", "version": "20.3.2.1_930" }, { "status": "affected", "version": "19.2.4" }, { "status": "affected", "version": "20.5.0.1.1" }, { "status": "affected", "version": "20.4.1.1" }, { "status": "affected", "version": "20.3.3" }, { "status": "affected", "version": "19.2.4.0.1" }, { "status": "affected", "version": "20.3.2_937" }, { "status": "affected", "version": "20.3.3.1" }, { "status": "affected", "version": "20.5.1" }, { "status": "affected", "version": "20.1.3" }, { "status": "affected", "version": "20.3.3.0.4" }, { "status": "affected", "version": "20.3.3.1.2" }, { "status": "affected", "version": "20.3.3.1.1" }, { "status": "affected", "version": "20.4.1.2" }, { "status": "affected", "version": "20.3.3.0.2" }, { "status": "affected", "version": "20.4.1.1.5" }, { "status": "affected", "version": "20.4.1.0.01" }, { "status": "affected", "version": "20.4.1.0.02" }, { "status": "affected", "version": "20.3.3.1.7" }, { "status": "affected", "version": "20.3.3.1.5" }, { "status": "affected", "version": "20.5.1.0.1" }, { "status": "affected", "version": "20.3.3.1.10" }, { "status": "affected", "version": "20.3.3.0.8" }, { "status": "affected", "version": "20.4.2" }, { "status": "affected", "version": "20.4.2.0.1" }, { "status": "affected", "version": "20.3.4" }, { "status": "affected", "version": "20.3.3.0.14" }, { "status": "affected", "version": "19.2.4.0.8" }, { "status": "affected", "version": "19.2.4.0.9" }, { "status": "affected", "version": "20.3.4.0.1" }, { "status": "affected", "version": "20.3.2.0.5" }, { "status": "affected", "version": "20.6.1" }, { "status": "affected", "version": "20.5.1.0.2" }, { "status": "affected", "version": "20.3.3.0.17" }, { "status": "affected", "version": "20.6.1.1" }, { "status": "affected", "version": "20.6.0.18.3" }, { "status": "affected", "version": "20.3.2.0.6" }, { "status": "affected", "version": "20.6.0.18.4" }, { "status": "affected", "version": "20.4.2.0.2" }, { "status": "affected", "version": "20.3.3.0.16" }, { "status": "affected", "version": "20.3.4.0.5" }, { "status": "affected", "version": "20.6.1.0.1" }, { "status": "affected", "version": "20.3.4.0.6" }, { "status": "affected", "version": "20.6.2" }, { "status": "affected", "version": "20.7.1EFT2" }, { "status": "affected", "version": "20.3.4.0.9" }, { "status": "affected", "version": "20.3.4.0.11" }, { "status": "affected", "version": "20.4.2.0.4" }, { "status": "affected", "version": "20.3.3.0.18" }, { "status": "affected", "version": "20.7.1" }, { "status": "affected", "version": "20.6.2.1" }, { "status": "affected", "version": "20.3.4.1" }, { "status": "affected", "version": "20.5.1.1" }, { "status": "affected", "version": "20.4.2.1" }, { "status": "affected", "version": "20.4.2.1.1" }, { "status": "affected", "version": "20.3.4.1.1" }, { "status": "affected", "version": "20.3.813" }, { "status": "affected", "version": "20.3.4.0.19" }, { "status": "affected", "version": "20.4.2.2.1" }, { "status": "affected", "version": "20.5.1.2" }, { "status": "affected", "version": "20.3.4.2" }, { "status": "affected", "version": "20.3.814" }, { "status": "affected", "version": "20.4.2.2" }, { "status": "affected", "version": "20.6.2.2" }, { "status": "affected", "version": "20.3.4.2.1" }, { "status": "affected", "version": "20.7.1.1" }, { "status": "affected", "version": "20.3.4.1.2" }, { "status": "affected", "version": "20.6.2.2.2" }, { "status": "affected", "version": "20.3.4.0.20" }, { "status": "affected", "version": "20.6.2.2.3" }, { "status": "affected", "version": "20.4.2.2.2" }, { "status": "affected", "version": "20.3.5" }, { "status": "affected", "version": "20.6.2.0.4" }, { "status": "affected", "version": "20.4.2.2.3" }, { "status": "affected", "version": "20.3.4.0.24" }, { "status": "affected", "version": "20.6.2.2.7" }, { "status": "affected", "version": "20.6.3" }, { "status": "affected", "version": "20.3.4.2.2" }, { "status": "affected", "version": "20.4.2.2.4" }, { "status": "affected", "version": "20.7.1.0.2" }, { "status": "affected", "version": "20.8.1" }, { "status": "affected", "version": "20.3.5.0.8" }, { "status": "affected", "version": "20.3.5.0.9" }, { "status": "affected", "version": "20.4.2.2.8" }, { "status": "affected", "version": "20.3.5.0.7" }, { "status": "affected", "version": "20.6.3.0.7" }, { "status": "affected", "version": "20.6.3.0.5" }, { "status": "affected", "version": "20.6.3.0.10" }, { "status": "affected", "version": "20.6.3.0.2" }, { "status": "affected", "version": "20.7.2" }, { "status": "affected", "version": "20.9.1EFT2" }, { "status": "affected", "version": "20.6.3.0.11" }, { "status": "affected", "version": "20.6.3.1" }, { "status": "affected", "version": "20.6.3.0.14" }, { "status": "affected", "version": "20.6.4" }, { "status": "affected", "version": "20.9.1" }, { "status": "affected", "version": "20.6.3.0.19" }, { "status": "affected", "version": "20.6.3.0.18" }, { "status": "affected", "version": "20.3.6" }, { "status": "affected", "version": "20.9.1.1" }, { "status": "affected", "version": "20.6.3.0.23" }, { "status": "affected", "version": "20.6.4.0.4" }, { "status": "affected", "version": "20.6.3.0.25" }, { "status": "affected", "version": "20.6.5" }, { "status": "affected", "version": "20.6.3.0.27" }, { "status": "affected", "version": "20.9.2" }, { "status": "affected", "version": "20.9.2.1" }, { "status": "affected", "version": "20.6.3.0.29" }, { "status": "affected", "version": "20.6.3.0.31" }, { "status": "affected", "version": "20.6.3.0.32" }, { "status": "affected", "version": "20.10.1" }, { "status": "affected", "version": "20.6.3.0.33" }, { "status": "affected", "version": "20.9.2.0.01" }, { "status": "affected", "version": "20.9.1_LI_Images" }, { "status": "affected", "version": "20.10.1_LI_Images" }, { "status": "affected", "version": "20.9.2_LI_Images" }, { "status": "affected", "version": "20.3.7" }, { "status": "affected", "version": "20.9.3" }, { "status": "affected", "version": "20.6.5.1" }, { "status": "affected", "version": "20.11.1" }, { "status": "affected", "version": "20.11.1_LI_Images" }, { "status": "affected", "version": "20.9.3_LI_ Images" }, { "status": "affected", "version": "20.6.3.1.1" }, { "status": "affected", "version": "20.9.3.0.2" }, { "status": "affected", "version": "20.6.5.1.2" }, { "status": "affected", "version": "20.9.3.0.3" }, { "status": "affected", "version": "20.4.2.3" }, { "status": "affected", "version": "20.6.3.2" }, { "status": "affected", "version": "20.6.4.1" }, { "status": "affected", "version": "20.6.3.0.38" }, { "status": "affected", "version": "20.6.3.0.39" }, { "status": "affected", "version": "20.3.5.1" }, { "status": "affected", "version": "20.3.4.3" }, { "status": "affected", "version": "20.9.3.1" }, { "status": "affected", "version": "20.3.3.2" }, { "status": "affected", "version": "20.6.5.2" }, { "status": "affected", "version": "20.3.7.1" }, { "status": "affected", "version": "20.10.1.1" }, { "status": "affected", "version": "20.6.5.2.1" }, { "status": "affected", "version": "20.3.4.0.25" }, { "status": "affected", "version": "20.6.2.2.4" }, { "status": "affected", "version": "20.6.1.2" }, { "status": "affected", "version": "20.11.1.1" }, { "status": "affected", "version": "20.9.3.0.5" }, { "status": "affected", "version": "20.3.4.0.26" }, { "status": "affected", "version": "20.6.5.1.3" }, { "status": "affected", "version": "20.6.3.0.40" }, { "status": "affected", "version": "20.1.3.1" }, { "status": "affected", "version": "20.9.2.2" }, { "status": "affected", "version": "20.6.5.2.3" }, { "status": "affected", "version": "20.6.5.1.4" }, { "status": "affected", "version": "20.6.5.3" }, { "status": "affected", "version": "20.6.3.0.41" }, { "status": "affected", "version": "20.9.3.0.7" }, { "status": "affected", "version": "20.6.5.1.5" }, { "status": "affected", "version": "20.9.3.0.4" }, { "status": "affected", "version": "20.6.4.0.19" }, { "status": "affected", "version": "20.6.5.1.6" }, { "status": "affected", "version": "20.9.3.0.8" }, { "status": "affected", "version": "20.6.3.3" }, { "status": "affected", "version": "20.3.7.2" }, { "status": "affected", "version": "20.6.5.4" }, { "status": "affected", "version": "20.6.5.1.7" }, { "status": "affected", "version": "20.9.3.0.12" }, { "status": "affected", "version": "20.6.4.2" }, { "status": "affected", "version": "20.6.5.5" }, { "status": "affected", "version": "20.9.3.2" }, { "status": "affected", "version": "20.11.1.2" }, { "status": "affected", "version": "20.6.3.4" }, { "status": "affected", "version": "20.10.1.2" }, { "status": "affected", "version": "20.6.5.1.9" }, { "status": "affected", "version": "20.9.3.0.16" }, { "status": "affected", "version": "20.6.3.0.45" }, { "status": "affected", "version": "20.6.5.1.10" }, { "status": "affected", "version": "20.9.3.0.17" }, { "status": "affected", "version": "20.6.5.2.4" }, { "status": "affected", "version": "20.6.4.0.21" }, { "status": "affected", "version": "20.9.3.0.18" }, { "status": "affected", "version": "20.6.3.0.46" }, { "status": "affected", "version": "20.6.3.0.47" }, { "status": "affected", "version": "20.9.2.3" }, { "status": "affected", "version": "20.9.3.2_LI_Images" }, { "status": "affected", "version": "20.9.3.0.21" }, { "status": "affected", "version": "20.9.3.0.20" }, { "status": "affected", "version": "20.9.4_LI_Images" }, { "status": "affected", "version": "20.9.4" }, { "status": "affected", "version": "20.6.5.1.11" }, { "status": "affected", "version": "20.12.1" }, { "status": "affected", "version": "20.12.1_LI_Images" }, { "status": "affected", "version": "20.6.5.1.13" }, { "status": "affected", "version": "20.9.3.0.23" }, { "status": "affected", "version": "20.6.5.2.8" }, { "status": "affected", "version": "20.9.4.1" }, { "status": "affected", "version": "20.9.4.1_LI_Images" }, { "status": "affected", "version": "20.9.3.0.25" }, { "status": "affected", "version": "20.9.3.0.24" }, { "status": "affected", "version": "20.6.5.1.14" }, { "status": "affected", "version": "20.3.8" }, { "status": "affected", "version": "20.6.6" }, { "status": "affected", "version": "20.9.3.0.26" }, { "status": "affected", "version": "20.6.3.0.51" }, { "status": "affected", "version": "20.9.3.0.29" }, { "status": "affected", "version": "20.12.2" }, { "status": "affected", "version": "20.12.2_LI_Images" }, { "status": "affected", "version": "20.6.6.0.1" }, { "status": "affected", "version": "20.13.1_LI_Images" }, { "status": "affected", "version": "20.9.4.0.4" }, { "status": "affected", "version": "20.13.1" }, { "status": "affected", "version": "20.9.4.1.1" }, { "status": "affected", "version": "20.9.5" }, { "status": "affected", "version": "20.9.5_LI_Images" }, { "status": "affected", "version": "20.12.3_LI_Images" }, { "status": "affected", "version": "20.12.3" }, { "status": "affected", "version": "20.9.4.1.3" }, { "status": "affected", "version": "20.6.7" }, { "status": "affected", "version": "20.9.5.1" }, { "status": "affected", "version": "20.9.5.1_LI_Images" }, { "status": "affected", "version": "20.9.4.1.6" }, { "status": "affected", "version": "20.14.1" }, { "status": "affected", "version": "20.14.1_LI_Images" }, { "status": "affected", "version": "20.9.5.2" }, { "status": "affected", "version": "20.9.5.2.1" }, { "status": "affected", "version": "20.9.5.2_LI_Images" }, { "status": "affected", "version": "20.12.3.1" }, { "status": "affected", "version": "20.12.4" }, { "status": "affected", "version": "20.15.1_LI_Images" }, { "status": "affected", "version": "20.15.1" }, { "status": "affected", "version": "20.9.5.1.4" }, { "status": "affected", "version": "20.9.5.2.7" }, { "status": "affected", "version": "20.9.5.2.13" }, { "status": "affected", "version": "20.9.6" }, { "status": "affected", "version": "20.9.6_LI_Images" }, { "status": "affected", "version": "20.9.5.2.14" }, { "status": "affected", "version": "20.6.8" }, { "status": "affected", "version": "20.12.4.0.03" }, { "status": "affected", "version": "20.12.4_LI_Images" }, { "status": "affected", "version": "20.9.5.2.16" }, { "status": "affected", "version": "20.12.4.0.4" }, { "status": "affected", "version": "20.12.401" }, { "status": "affected", "version": "20.9.5.3" }, { "status": "affected", "version": "20.9.5.3_LI_Images" }, { "status": "affected", "version": "20.12.4.1_LI_Images" }, { "status": "affected", "version": "20.12.4.1" }, { "status": "affected", "version": "20.9.5.2.21" }, { "status": "affected", "version": "20.9.6.0.3" }, { "status": "affected", "version": "20.12.4.0.6" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, local attacker to gain privileges of the root user on the underlying operating system.\r\n\r\nThis vulnerability is due to insufficient input validation. An authenticated attacker with read-only privileges on the SD-WAN Manager system could exploit this vulnerability by sending a crafted request to the CLI of the SD-WAN Manager. A successful exploit could allow the attacker to gain root privileges on the underlying operating system." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-300", "description": "Channel Accessible by Non-Endpoint", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:18:27.333Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-sdwan-priviesc-WCk7bmmt", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-priviesc-WCk7bmmt" } ], "source": { "advisory": "cisco-sa-sdwan-priviesc-WCk7bmmt", "defects": [ "CSCwk92200" ], "discovery": "INTERNAL" }, "title": "Cisco Catalyst SD-WAN Manager Privilege Escalation Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20122", "datePublished": "2025-05-07T17:18:27.333Z", "dateReserved": "2024-10-10T19:15:13.211Z", "dateUpdated": "2025-05-08T03:56:28.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20200 (GCVE-0-2025-20200)
Vulnerability from cvelistv5
Published
2025-05-07 17:44
Modified
2025-05-08 03:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-754 - Improper Check for Unusual or Exceptional Conditions
Summary
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.
This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.
Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.7.0S Version: 3.7.1S Version: 3.7.2S Version: 3.7.3S Version: 3.7.4S Version: 3.7.5S Version: 3.7.6S Version: 3.7.7S Version: 3.7.4aS Version: 3.7.2tS Version: 3.7.0bS Version: 3.7.1aS Version: 3.3.0SG Version: 3.3.2SG Version: 3.3.1SG Version: 3.8.0S Version: 3.8.1S Version: 3.8.2S Version: 3.9.1S Version: 3.9.0S Version: 3.9.2S Version: 3.9.1aS Version: 3.9.0aS Version: 3.2.0SE Version: 3.2.1SE Version: 3.2.2SE Version: 3.2.3SE Version: 3.3.0SE Version: 3.3.1SE Version: 3.3.2SE Version: 3.3.3SE Version: 3.3.4SE Version: 3.3.5SE Version: 3.4.0SG Version: 3.4.2SG Version: 3.4.1SG Version: 3.4.3SG Version: 3.4.4SG Version: 3.4.5SG Version: 3.4.6SG Version: 3.4.7SG Version: 3.4.8SG Version: 3.5.0E Version: 3.5.1E Version: 3.5.2E Version: 3.5.3E Version: 3.11.1S Version: 3.11.2S Version: 3.11.0S Version: 3.11.3S Version: 3.11.4S Version: 3.12.0S Version: 3.12.1S Version: 3.12.2S Version: 3.12.3S Version: 3.12.0aS Version: 3.12.4S Version: 3.13.0S Version: 3.13.1S Version: 3.13.2S Version: 3.13.3S Version: 3.13.4S Version: 3.13.5S Version: 3.13.2aS Version: 3.13.0aS Version: 3.13.5aS Version: 3.13.6S Version: 3.13.7S Version: 3.13.6aS Version: 3.13.7aS Version: 3.13.8S Version: 3.13.9S Version: 3.13.10S Version: 3.6.0E Version: 3.6.1E Version: 3.6.2aE Version: 3.6.2E Version: 3.6.3E Version: 3.6.4E Version: 3.6.5E Version: 3.6.6E Version: 3.6.5aE Version: 3.6.5bE Version: 3.6.7E Version: 3.6.8E Version: 3.6.7bE Version: 3.6.9E Version: 3.6.10E Version: 3.14.0S Version: 3.14.1S Version: 3.14.2S Version: 3.14.3S Version: 3.14.4S Version: 3.15.0S Version: 3.15.1S Version: 3.15.2S Version: 3.15.1cS Version: 3.15.3S Version: 3.15.4S Version: 3.7.0E Version: 3.7.1E Version: 3.7.2E Version: 3.7.3E Version: 3.7.4E Version: 3.7.5E Version: 3.16.0S Version: 3.16.1S Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.5S Version: 3.16.4dS Version: 3.16.6S Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7aS Version: 3.16.7bS Version: 3.16.8S Version: 3.16.9S Version: 3.16.10S Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 16.2.1 Version: 16.2.2 Version: 3.8.0E Version: 3.8.1E Version: 3.8.2E Version: 3.8.3E Version: 3.8.4E Version: 3.8.5E Version: 3.8.5aE Version: 3.8.6E Version: 3.8.7E Version: 3.8.8E Version: 3.8.9E Version: 3.8.10E Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.3.7 Version: 16.3.8 Version: 16.3.9 Version: 16.3.10 Version: 16.3.11 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.2aSP Version: 3.18.3SP Version: 3.18.4SP Version: 3.18.3aSP Version: 3.18.3bSP Version: 3.18.5SP Version: 3.18.6SP Version: 3.18.7SP Version: 3.18.8aSP Version: 3.18.9SP Version: 3.9.0E Version: 3.9.1E Version: 3.9.2E Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.6.5 Version: 16.6.4a Version: 16.6.5a Version: 16.6.6 Version: 16.6.7 Version: 16.6.8 Version: 16.6.9 Version: 16.6.10 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.7.2 Version: 16.7.3 Version: 16.7.4 Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e Version: 16.8.3 Version: 16.9.1 Version: 16.9.2 Version: 16.9.1a Version: 16.9.1b Version: 16.9.1s Version: 16.9.3 Version: 16.9.4 Version: 16.9.3a Version: 16.9.5 Version: 16.9.5f Version: 16.9.6 Version: 16.9.7 Version: 16.9.8 Version: 16.10.1 Version: 16.10.1a Version: 16.10.1b Version: 16.10.1s Version: 16.10.1c Version: 16.10.1e Version: 16.10.1d Version: 16.10.2 Version: 16.10.1f Version: 16.10.1g Version: 16.10.3 Version: 3.10.0E Version: 3.10.1E Version: 3.10.0cE Version: 3.10.2E Version: 3.10.3E Version: 16.11.1 Version: 16.11.1a Version: 16.11.1b Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.1w Version: 16.12.2 Version: 16.12.1y Version: 16.12.2a Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.1x Version: 16.12.1t Version: 16.12.4 Version: 16.12.3s Version: 16.12.3a Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.1z1 Version: 16.12.5a Version: 16.12.5b Version: 16.12.1z2 Version: 16.12.6a Version: 16.12.7 Version: 16.12.9 Version: 16.12.10 Version: 16.12.10a Version: 16.12.11 Version: 16.12.12 Version: 3.11.0E Version: 3.11.1E Version: 3.11.2E Version: 3.11.3E Version: 3.11.1aE Version: 3.11.4E Version: 3.11.3aE Version: 3.11.5E Version: 3.11.6E Version: 3.11.7E Version: 3.11.8E Version: 3.11.9E Version: 3.11.10E Version: 3.11.11E Version: 17.1.1 Version: 17.1.1a Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1a Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.6.8 Version: 17.6.8a Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.10.1b Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.1x Version: 17.9.1y Version: 17.9.3 Version: 17.9.2a Version: 17.9.1x1 Version: 17.9.3a Version: 17.9.4 Version: 17.9.1y1 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.5b Version: 17.9.6 Version: 17.9.6a Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1w Version: 17.12.1a Version: 17.12.1x Version: 17.12.2 Version: 17.12.3 Version: 17.12.2a Version: 17.12.1y Version: 17.12.1z Version: 17.12.4 Version: 17.12.3a Version: 17.12.1z1 Version: 17.12.4a Version: 17.12.4b Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a Version: 17.11.99SW Version: 17.15.1 Version: 17.15.1w Version: 17.15.1a Version: 17.15.1b |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20200", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T03:56:38.810Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.7.0S" }, { "status": "affected", "version": "3.7.1S" }, { "status": "affected", "version": "3.7.2S" }, { "status": "affected", "version": "3.7.3S" }, { "status": "affected", "version": "3.7.4S" }, { "status": "affected", "version": "3.7.5S" }, { "status": "affected", "version": "3.7.6S" }, { "status": "affected", "version": "3.7.7S" }, { "status": "affected", "version": "3.7.4aS" }, { "status": "affected", "version": "3.7.2tS" }, { "status": "affected", "version": "3.7.0bS" }, { "status": "affected", "version": "3.7.1aS" }, { "status": "affected", "version": "3.3.0SG" }, { "status": "affected", "version": "3.3.2SG" }, { "status": "affected", "version": "3.3.1SG" }, { "status": "affected", "version": "3.8.0S" }, { "status": "affected", "version": "3.8.1S" }, { "status": "affected", "version": "3.8.2S" }, { "status": "affected", "version": "3.9.1S" }, { "status": "affected", "version": "3.9.0S" }, { "status": "affected", "version": "3.9.2S" }, { "status": "affected", "version": "3.9.1aS" }, { "status": "affected", "version": "3.9.0aS" }, { "status": "affected", "version": "3.2.0SE" }, { "status": "affected", "version": "3.2.1SE" }, { "status": "affected", "version": "3.2.2SE" }, { "status": "affected", "version": "3.2.3SE" }, { "status": "affected", "version": "3.3.0SE" }, { "status": "affected", "version": "3.3.1SE" }, { "status": "affected", "version": "3.3.2SE" }, { "status": "affected", "version": "3.3.3SE" }, { "status": "affected", "version": "3.3.4SE" }, { "status": "affected", "version": "3.3.5SE" }, { "status": "affected", "version": "3.4.0SG" }, { "status": "affected", "version": "3.4.2SG" }, { "status": "affected", "version": "3.4.1SG" }, { "status": "affected", "version": "3.4.3SG" }, { "status": "affected", "version": "3.4.4SG" }, { "status": "affected", "version": "3.4.5SG" }, { "status": "affected", "version": "3.4.6SG" }, { "status": "affected", "version": "3.4.7SG" }, { "status": "affected", "version": "3.4.8SG" }, { "status": "affected", "version": "3.5.0E" }, { "status": "affected", "version": "3.5.1E" }, { "status": "affected", "version": "3.5.2E" }, { "status": "affected", "version": "3.5.3E" }, { "status": "affected", "version": "3.11.1S" }, { "status": "affected", "version": "3.11.2S" }, { "status": "affected", "version": "3.11.0S" }, { "status": "affected", "version": "3.11.3S" }, { "status": "affected", "version": "3.11.4S" }, { "status": "affected", "version": "3.12.0S" }, { "status": "affected", "version": "3.12.1S" }, { "status": "affected", "version": "3.12.2S" }, { "status": "affected", "version": "3.12.3S" }, { "status": "affected", "version": "3.12.0aS" }, { "status": "affected", "version": "3.12.4S" }, { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.2aS" }, { "status": "affected", "version": "3.13.0aS" }, { "status": "affected", "version": "3.13.5aS" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.7aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.13.9S" }, { "status": "affected", "version": "3.13.10S" }, { "status": "affected", "version": "3.6.0E" }, { "status": "affected", "version": "3.6.1E" }, { "status": "affected", "version": "3.6.2aE" }, { "status": "affected", "version": "3.6.2E" }, { "status": "affected", "version": "3.6.3E" }, { "status": "affected", "version": "3.6.4E" }, { "status": "affected", "version": "3.6.5E" }, { "status": "affected", "version": "3.6.6E" }, { "status": "affected", "version": "3.6.5aE" }, { "status": "affected", "version": "3.6.5bE" }, { "status": "affected", "version": "3.6.7E" }, { "status": "affected", "version": "3.6.8E" }, { "status": "affected", "version": "3.6.7bE" }, { "status": "affected", "version": "3.6.9E" }, { "status": "affected", "version": "3.6.10E" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.7.0E" }, { "status": "affected", "version": "3.7.1E" }, { "status": "affected", "version": "3.7.2E" }, { "status": "affected", "version": "3.7.3E" }, { "status": "affected", "version": "3.7.4E" }, { "status": "affected", "version": "3.7.5E" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.16.9S" }, { "status": "affected", "version": "3.16.10S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "3.8.0E" }, { "status": "affected", "version": "3.8.1E" }, { "status": "affected", "version": "3.8.2E" }, { "status": "affected", "version": "3.8.3E" }, { "status": "affected", "version": "3.8.4E" }, { "status": "affected", "version": "3.8.5E" }, { "status": "affected", "version": "3.8.5aE" }, { "status": "affected", "version": "3.8.6E" }, { "status": "affected", "version": "3.8.7E" }, { "status": "affected", "version": "3.8.8E" }, { "status": "affected", "version": "3.8.9E" }, { "status": "affected", "version": "3.8.10E" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.3.8" }, { "status": "affected", "version": "16.3.9" }, { "status": "affected", "version": "16.3.10" }, { "status": "affected", "version": "16.3.11" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "3.18.3aSP" }, { "status": "affected", "version": "3.18.3bSP" }, { "status": "affected", "version": "3.18.5SP" }, { "status": "affected", "version": "3.18.6SP" }, { "status": "affected", "version": "3.18.7SP" }, { "status": "affected", "version": "3.18.8aSP" }, { "status": "affected", "version": "3.18.9SP" }, { "status": "affected", "version": "3.9.0E" }, { "status": "affected", "version": "3.9.1E" }, { "status": "affected", "version": "3.9.2E" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.5" }, { "status": "affected", "version": "16.6.4a" }, { "status": "affected", "version": "16.6.5a" }, { "status": "affected", "version": "16.6.6" }, { "status": "affected", "version": "16.6.7" }, { "status": "affected", "version": "16.6.8" }, { "status": "affected", "version": "16.6.9" }, { "status": "affected", "version": "16.6.10" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.7.4" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.8.3" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1a" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.3a" }, { "status": "affected", "version": "16.9.5" }, { "status": "affected", "version": "16.9.5f" }, { "status": "affected", "version": "16.9.6" }, { "status": "affected", "version": "16.9.7" }, { "status": "affected", "version": "16.9.8" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1c" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.1d" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.1f" }, { "status": "affected", "version": "16.10.1g" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "3.10.0E" }, { "status": "affected", "version": "3.10.1E" }, { "status": "affected", "version": "3.10.0cE" }, { "status": "affected", "version": "3.10.2E" }, { "status": "affected", "version": "3.10.3E" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.1w" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.1y" }, { "status": "affected", "version": "16.12.2a" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.1x" }, { "status": "affected", "version": "16.12.1t" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.3a" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.1z1" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.5b" }, { "status": "affected", "version": "16.12.1z2" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.9" }, { "status": "affected", "version": "16.12.10" }, { "status": "affected", "version": "16.12.10a" }, { "status": "affected", "version": "16.12.11" }, { "status": "affected", "version": "16.12.12" }, { "status": "affected", "version": "3.11.0E" }, { "status": "affected", "version": "3.11.1E" }, { "status": "affected", "version": "3.11.2E" }, { "status": "affected", "version": "3.11.3E" }, { "status": "affected", "version": "3.11.1aE" }, { "status": "affected", "version": "3.11.4E" }, { "status": "affected", "version": "3.11.3aE" }, { "status": "affected", "version": "3.11.5E" }, { "status": "affected", "version": "3.11.6E" }, { "status": "affected", "version": "3.11.7E" }, { "status": "affected", "version": "3.11.8E" }, { "status": "affected", "version": "3.11.9E" }, { "status": "affected", "version": "3.11.10E" }, { "status": "affected", "version": "3.11.11E" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1a" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1a" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.6.8" }, { "status": "affected", "version": "17.6.8a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.10.1b" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.1x" }, { "status": "affected", "version": "17.9.1y" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.1x1" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.1y1" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.5b" }, { "status": "affected", "version": "17.9.6" }, { "status": "affected", "version": "17.9.6a" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1w" }, { "status": "affected", "version": "17.12.1a" }, { "status": "affected", "version": "17.12.1x" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.2a" }, { "status": "affected", "version": "17.12.1y" }, { "status": "affected", "version": "17.12.1z" }, { "status": "affected", "version": "17.12.4" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.12.1z1" }, { "status": "affected", "version": "17.12.4a" }, { "status": "affected", "version": "17.12.4b" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" }, { "status": "affected", "version": "17.11.99SW" }, { "status": "affected", "version": "17.15.1" }, { "status": "affected", "version": "17.15.1w" }, { "status": "affected", "version": "17.15.1a" }, { "status": "affected", "version": "17.15.1b" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability\u00a0in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.\r\n\r This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.\r\n\r Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:44:05.895Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxe-privesc-su7scvdp", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-privesc-su7scvdp" } ], "source": { "advisory": "cisco-sa-iosxe-privesc-su7scvdp", "defects": [ "CSCwm68661" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20200", "datePublished": "2025-05-07T17:44:05.895Z", "dateReserved": "2024-10-10T19:15:13.227Z", "dateUpdated": "2025-05-08T03:56:38.810Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20201 (GCVE-0-2025-20201)
Vulnerability from cvelistv5
Published
2025-05-07 17:44
Modified
2025-05-08 03:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-754 - Improper Check for Unusual or Exceptional Conditions
Summary
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.
This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.
Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.7.0S Version: 3.7.1S Version: 3.7.2S Version: 3.7.3S Version: 3.7.4S Version: 3.7.5S Version: 3.7.6S Version: 3.7.7S Version: 3.7.4aS Version: 3.7.2tS Version: 3.7.0bS Version: 3.7.1aS Version: 3.3.0SG Version: 3.3.2SG Version: 3.3.1SG Version: 3.8.0S Version: 3.8.1S Version: 3.8.2S Version: 3.9.1S Version: 3.9.0S Version: 3.9.2S Version: 3.9.1aS Version: 3.9.0aS Version: 3.2.0SE Version: 3.2.1SE Version: 3.2.2SE Version: 3.2.3SE Version: 3.3.0SE Version: 3.3.1SE Version: 3.3.2SE Version: 3.3.3SE Version: 3.3.4SE Version: 3.3.5SE Version: 3.4.0SG Version: 3.4.2SG Version: 3.4.1SG Version: 3.4.3SG Version: 3.4.4SG Version: 3.4.5SG Version: 3.4.6SG Version: 3.4.7SG Version: 3.4.8SG Version: 3.5.0E Version: 3.5.1E Version: 3.5.2E Version: 3.5.3E Version: 3.11.1S Version: 3.11.2S Version: 3.11.0S Version: 3.11.3S Version: 3.11.4S Version: 3.12.0S Version: 3.12.1S Version: 3.12.2S Version: 3.12.3S Version: 3.12.0aS Version: 3.12.4S Version: 3.13.0S Version: 3.13.1S Version: 3.13.2S Version: 3.13.3S Version: 3.13.4S Version: 3.13.5S Version: 3.13.2aS Version: 3.13.0aS Version: 3.13.5aS Version: 3.13.6S Version: 3.13.7S Version: 3.13.6aS Version: 3.13.7aS Version: 3.13.8S Version: 3.13.9S Version: 3.13.10S Version: 3.6.0E Version: 3.6.1E Version: 3.6.2aE Version: 3.6.2E Version: 3.6.3E Version: 3.6.4E Version: 3.6.5E Version: 3.6.6E Version: 3.6.5aE Version: 3.6.5bE Version: 3.6.7E Version: 3.6.8E Version: 3.6.7bE Version: 3.6.9E Version: 3.6.10E Version: 3.14.0S Version: 3.14.1S Version: 3.14.2S Version: 3.14.3S Version: 3.14.4S Version: 3.15.0S Version: 3.15.1S Version: 3.15.2S Version: 3.15.1cS Version: 3.15.3S Version: 3.15.4S Version: 3.7.0E Version: 3.7.1E Version: 3.7.2E Version: 3.7.3E Version: 3.7.4E Version: 3.7.5E Version: 3.16.0S Version: 3.16.1S Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.5S Version: 3.16.4dS Version: 3.16.6S Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7aS Version: 3.16.7bS Version: 3.16.8S Version: 3.16.9S Version: 3.16.10S Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 16.2.1 Version: 16.2.2 Version: 3.8.0E Version: 3.8.1E Version: 3.8.2E Version: 3.8.3E Version: 3.8.4E Version: 3.8.5E Version: 3.8.5aE Version: 3.8.6E Version: 3.8.7E Version: 3.8.8E Version: 3.8.9E Version: 3.8.10E Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.3.7 Version: 16.3.8 Version: 16.3.9 Version: 16.3.10 Version: 16.3.11 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.2aSP Version: 3.18.3SP Version: 3.18.4SP Version: 3.18.3aSP Version: 3.18.3bSP Version: 3.18.5SP Version: 3.18.6SP Version: 3.18.7SP Version: 3.18.8aSP Version: 3.18.9SP Version: 3.9.0E Version: 3.9.1E Version: 3.9.2E Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.6.5 Version: 16.6.4a Version: 16.6.5a Version: 16.6.6 Version: 16.6.7 Version: 16.6.8 Version: 16.6.9 Version: 16.6.10 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.7.2 Version: 16.7.3 Version: 16.7.4 Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e Version: 16.8.3 Version: 16.9.1 Version: 16.9.2 Version: 16.9.1a Version: 16.9.1b Version: 16.9.1s Version: 16.9.3 Version: 16.9.4 Version: 16.9.3a Version: 16.9.5 Version: 16.9.5f Version: 16.9.6 Version: 16.9.7 Version: 16.9.8 Version: 16.10.1 Version: 16.10.1a Version: 16.10.1b Version: 16.10.1s Version: 16.10.1c Version: 16.10.1e Version: 16.10.1d Version: 16.10.2 Version: 16.10.1f Version: 16.10.1g Version: 16.10.3 Version: 3.10.0E Version: 3.10.1E Version: 3.10.0cE Version: 3.10.2E Version: 3.10.3E Version: 16.11.1 Version: 16.11.1a Version: 16.11.1b Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.1w Version: 16.12.2 Version: 16.12.1y Version: 16.12.2a Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.1x Version: 16.12.1t Version: 16.12.4 Version: 16.12.3s Version: 16.12.3a Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.1z1 Version: 16.12.5a Version: 16.12.5b Version: 16.12.1z2 Version: 16.12.6a Version: 16.12.7 Version: 16.12.9 Version: 16.12.10 Version: 16.12.10a Version: 16.12.11 Version: 16.12.12 Version: 3.11.0E Version: 3.11.1E Version: 3.11.2E Version: 3.11.3E Version: 3.11.1aE Version: 3.11.4E Version: 3.11.3aE Version: 3.11.5E Version: 3.11.6E Version: 3.11.7E Version: 3.11.8E Version: 3.11.9E Version: 3.11.10E Version: 3.11.11E Version: 17.1.1 Version: 17.1.1a Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1a Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.6.8 Version: 17.6.8a Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.10.1b Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.1x Version: 17.9.1y Version: 17.9.3 Version: 17.9.2a Version: 17.9.1x1 Version: 17.9.3a Version: 17.9.4 Version: 17.9.1y1 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.5b Version: 17.9.6 Version: 17.9.6a Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1w Version: 17.12.1a Version: 17.12.1x Version: 17.12.2 Version: 17.12.3 Version: 17.12.2a Version: 17.12.1y Version: 17.12.1z Version: 17.12.4 Version: 17.12.3a Version: 17.12.1z1 Version: 17.12.4a Version: 17.12.4b Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a Version: 17.11.99SW Version: 17.15.1 Version: 17.15.1w Version: 17.15.1a Version: 17.15.1b |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20201", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T03:56:31.913Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.7.0S" }, { "status": "affected", "version": "3.7.1S" }, { "status": "affected", "version": "3.7.2S" }, { "status": "affected", "version": "3.7.3S" }, { "status": "affected", "version": "3.7.4S" }, { "status": "affected", "version": "3.7.5S" }, { "status": "affected", "version": "3.7.6S" }, { "status": "affected", "version": "3.7.7S" }, { "status": "affected", "version": "3.7.4aS" }, { "status": "affected", "version": "3.7.2tS" }, { "status": "affected", "version": "3.7.0bS" }, { "status": "affected", "version": "3.7.1aS" }, { "status": "affected", "version": "3.3.0SG" }, { "status": "affected", "version": "3.3.2SG" }, { "status": "affected", "version": "3.3.1SG" }, { "status": "affected", "version": "3.8.0S" }, { "status": "affected", "version": "3.8.1S" }, { "status": "affected", "version": "3.8.2S" }, { "status": "affected", "version": "3.9.1S" }, { "status": "affected", "version": "3.9.0S" }, { "status": "affected", "version": "3.9.2S" }, { "status": "affected", "version": "3.9.1aS" }, { "status": "affected", "version": "3.9.0aS" }, { "status": "affected", "version": "3.2.0SE" }, { "status": "affected", "version": "3.2.1SE" }, { "status": "affected", "version": "3.2.2SE" }, { "status": "affected", "version": "3.2.3SE" }, { "status": "affected", "version": "3.3.0SE" }, { "status": "affected", "version": "3.3.1SE" }, { "status": "affected", "version": "3.3.2SE" }, { "status": "affected", "version": "3.3.3SE" }, { "status": "affected", "version": "3.3.4SE" }, { "status": "affected", "version": "3.3.5SE" }, { "status": "affected", "version": "3.4.0SG" }, { "status": "affected", "version": "3.4.2SG" }, { "status": "affected", "version": "3.4.1SG" }, { "status": "affected", "version": "3.4.3SG" }, { "status": "affected", "version": "3.4.4SG" }, { "status": "affected", "version": "3.4.5SG" }, { "status": "affected", "version": "3.4.6SG" }, { "status": "affected", "version": "3.4.7SG" }, { "status": "affected", "version": "3.4.8SG" }, { "status": "affected", "version": "3.5.0E" }, { "status": "affected", "version": "3.5.1E" }, { "status": "affected", "version": "3.5.2E" }, { "status": "affected", "version": "3.5.3E" }, { "status": "affected", "version": "3.11.1S" }, { "status": "affected", "version": "3.11.2S" }, { "status": "affected", "version": "3.11.0S" }, { "status": "affected", "version": "3.11.3S" }, { "status": "affected", "version": "3.11.4S" }, { "status": "affected", "version": "3.12.0S" }, { "status": "affected", "version": "3.12.1S" }, { "status": "affected", "version": "3.12.2S" }, { "status": "affected", "version": "3.12.3S" }, { "status": "affected", "version": "3.12.0aS" }, { "status": "affected", "version": "3.12.4S" }, { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.2aS" }, { "status": "affected", "version": "3.13.0aS" }, { "status": "affected", "version": "3.13.5aS" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.7aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.13.9S" }, { "status": "affected", "version": "3.13.10S" }, { "status": "affected", "version": "3.6.0E" }, { "status": "affected", "version": "3.6.1E" }, { "status": "affected", "version": "3.6.2aE" }, { "status": "affected", "version": "3.6.2E" }, { "status": "affected", "version": "3.6.3E" }, { "status": "affected", "version": "3.6.4E" }, { "status": "affected", "version": "3.6.5E" }, { "status": "affected", "version": "3.6.6E" }, { "status": "affected", "version": "3.6.5aE" }, { "status": "affected", "version": "3.6.5bE" }, { "status": "affected", "version": "3.6.7E" }, { "status": "affected", "version": "3.6.8E" }, { "status": "affected", "version": "3.6.7bE" }, { "status": "affected", "version": "3.6.9E" }, { "status": "affected", "version": "3.6.10E" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.7.0E" }, { "status": "affected", "version": "3.7.1E" }, { "status": "affected", "version": "3.7.2E" }, { "status": "affected", "version": "3.7.3E" }, { "status": "affected", "version": "3.7.4E" }, { "status": "affected", "version": "3.7.5E" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.16.9S" }, { "status": "affected", "version": "3.16.10S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "3.8.0E" }, { "status": "affected", "version": "3.8.1E" }, { "status": "affected", "version": "3.8.2E" }, { "status": "affected", "version": "3.8.3E" }, { "status": "affected", "version": "3.8.4E" }, { "status": "affected", "version": "3.8.5E" }, { "status": "affected", "version": "3.8.5aE" }, { "status": "affected", "version": "3.8.6E" }, { "status": "affected", "version": "3.8.7E" }, { "status": "affected", "version": "3.8.8E" }, { "status": "affected", "version": "3.8.9E" }, { "status": "affected", "version": "3.8.10E" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.3.8" }, { "status": "affected", "version": "16.3.9" }, { "status": "affected", "version": "16.3.10" }, { "status": "affected", "version": "16.3.11" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "3.18.3aSP" }, { "status": "affected", "version": "3.18.3bSP" }, { "status": "affected", "version": "3.18.5SP" }, { "status": "affected", "version": "3.18.6SP" }, { "status": "affected", "version": "3.18.7SP" }, { "status": "affected", "version": "3.18.8aSP" }, { "status": "affected", "version": "3.18.9SP" }, { "status": "affected", "version": "3.9.0E" }, { "status": "affected", "version": "3.9.1E" }, { "status": "affected", "version": "3.9.2E" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.5" }, { "status": "affected", "version": "16.6.4a" }, { "status": "affected", "version": "16.6.5a" }, { "status": "affected", "version": "16.6.6" }, { "status": "affected", "version": "16.6.7" }, { "status": "affected", "version": "16.6.8" }, { "status": "affected", "version": "16.6.9" }, { "status": "affected", "version": "16.6.10" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.7.4" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.8.3" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1a" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.3a" }, { "status": "affected", "version": "16.9.5" }, { "status": "affected", "version": "16.9.5f" }, { "status": "affected", "version": "16.9.6" }, { "status": "affected", "version": "16.9.7" }, { "status": "affected", "version": "16.9.8" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1c" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.1d" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.1f" }, { "status": "affected", "version": "16.10.1g" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "3.10.0E" }, { "status": "affected", "version": "3.10.1E" }, { "status": "affected", "version": "3.10.0cE" }, { "status": "affected", "version": "3.10.2E" }, { "status": "affected", "version": "3.10.3E" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.1w" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.1y" }, { "status": "affected", "version": "16.12.2a" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.1x" }, { "status": "affected", "version": "16.12.1t" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.3a" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.1z1" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.5b" }, { "status": "affected", "version": "16.12.1z2" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.9" }, { "status": "affected", "version": "16.12.10" }, { "status": "affected", "version": "16.12.10a" }, { "status": "affected", "version": "16.12.11" }, { "status": "affected", "version": "16.12.12" }, { "status": "affected", "version": "3.11.0E" }, { "status": "affected", "version": "3.11.1E" }, { "status": "affected", "version": "3.11.2E" }, { "status": "affected", "version": "3.11.3E" }, { "status": "affected", "version": "3.11.1aE" }, { "status": "affected", "version": "3.11.4E" }, { "status": "affected", "version": "3.11.3aE" }, { "status": "affected", "version": "3.11.5E" }, { "status": "affected", "version": "3.11.6E" }, { "status": "affected", "version": "3.11.7E" }, { "status": "affected", "version": "3.11.8E" }, { "status": "affected", "version": "3.11.9E" }, { "status": "affected", "version": "3.11.10E" }, { "status": "affected", "version": "3.11.11E" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1a" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1a" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.6.8" }, { "status": "affected", "version": "17.6.8a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.10.1b" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.1x" }, { "status": "affected", "version": "17.9.1y" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.1x1" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.1y1" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.5b" }, { "status": "affected", "version": "17.9.6" }, { "status": "affected", "version": "17.9.6a" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1w" }, { "status": "affected", "version": "17.12.1a" }, { "status": "affected", "version": "17.12.1x" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.2a" }, { "status": "affected", "version": "17.12.1y" }, { "status": "affected", "version": "17.12.1z" }, { "status": "affected", "version": "17.12.4" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.12.1z1" }, { "status": "affected", "version": "17.12.4a" }, { "status": "affected", "version": "17.12.4b" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" }, { "status": "affected", "version": "17.11.99SW" }, { "status": "affected", "version": "17.15.1" }, { "status": "affected", "version": "17.15.1w" }, { "status": "affected", "version": "17.15.1a" }, { "status": "affected", "version": "17.15.1b" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability\u00a0in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.\r\n\r This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.\r\n\r Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:44:57.035Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxe-privesc-su7scvdp", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-privesc-su7scvdp" } ], "source": { "advisory": "cisco-sa-iosxe-privesc-su7scvdp", "defects": [ "CSCwm64309" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20201", "datePublished": "2025-05-07T17:44:57.035Z", "dateReserved": "2024-10-10T19:15:13.229Z", "dateUpdated": "2025-05-08T03:56:31.913Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20210 (GCVE-0-2025-20210)
Vulnerability from cvelistv5
Published
2025-05-07 17:16
Modified
2025-05-07 19:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-306 - Missing Authentication for Critical Function
Summary
A vulnerability in the management API of Cisco Catalyst Center, formerly Cisco DNA Center, could allow an unauthenticated, remote attacker to read and modify the outgoing proxy configuration settings.
This vulnerability is due to the lack of authentication in an API endpoint. An attacker could exploit this vulnerability by sending a request to the affected API of a Catalyst Center device. A successful exploit could allow the attacker to view or modify the outgoing proxy configuration, which could disrupt internet traffic from Cisco Catalyst Center or may allow the attacker to intercept outbound internet traffic.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Digital Network Architecture Center (DNA Center) |
Version: 2.1.1.0 Version: 2.1.1.3 Version: 2.1.2.0 Version: 2.1.2.3 Version: 2.1.2.4 Version: 2.1.2.5 Version: 2.2.1.0 Version: 2.1.2.6 Version: 2.2.2.0 Version: 2.2.2.1 Version: 2.2.2.3 Version: 2.1.2.7 Version: 2.2.1.3 Version: 2.2.3.0 Version: 2.2.2.4 Version: 2.2.2.5 Version: 2.2.3.3 Version: 2.2.2.7 Version: 2.2.2.6 Version: 2.2.2.8 Version: 2.2.3.4 Version: 2.1.2.8 Version: 2.3.2.1 Version: 2.3.2.1-AIRGAP Version: 2.3.2.1-AIRGAP-CA Version: 2.2.3.5 Version: 2.3.3.0 Version: 2.3.3.3 Version: 2.3.3.1-AIRGAP Version: 2.3.3.1 Version: 2.3.2.3 Version: 2.3.3.3-AIRGAP Version: 2.2.3.6 Version: 2.2.2.9 Version: 2.3.3.0-AIRGAP Version: 2.3.3.3-AIRGAP-CA Version: 2.3.3.4 Version: 2.3.3.4-AIRGAP Version: 2.3.3.4-AIRGAP-MDNAC Version: 2.3.3.4-HF1 Version: 2.3.4.0 Version: 2.3.3.5 Version: 2.3.3.5-AIRGAP Version: 2.3.4.0-AIRGAP Version: 2.3.4.3 Version: 2.3.4.3-AIRGAP Version: 2.3.3.6 Version: 2.3.5.0 Version: 2.3.3.6-AIRGAP Version: 2.3.5.0-AIRGAP Version: 2.3.3.6-AIRGAP-MDNAC Version: 2.3.5.0-AIRGAP-MDNAC Version: 2.3.3.7 Version: 2.3.3.7-AIRGAP Version: 2.3.3.7-AIRGAP-MDNAC Version: 2.3.6.0 Version: 2.3.3.6-70045-HF1 Version: 2.3.3.7-72328-AIRGAP Version: 2.3.3.7-72323 Version: 2.3.3.7-72328-MDNAC Version: 2.3.5.3 Version: 2.3.5.3-AIRGAP-MDNAC Version: 2.3.5.3-AIRGAP Version: 2.3.6.0-AIRGAP Version: 2.3.7.0 Version: 2.3.7.0-AIRGAP Version: 2.3.7.0-AIRGAP-MDNAC Version: 2.3.7.0-VA Version: 2.3.5.4 Version: 2.3.5.4-AIRGAP Version: 2.3.5.4-AIRGAP-MDNAC Version: 2.3.7.3 Version: 2.3.7.3-AIRGAP Version: 2.3.7.3-AIRGAP-MDNAC Version: 2.3.5.5-AIRGAP Version: 2.3.5.5 Version: 2.3.5.5-AIRGAP-MDNAC Version: 2.3.7.4 Version: 2.3.7.4-AIRGAP Version: 2.3.7.4-AIRGAP-MDNAC Version: 2.3.7.5-AIRGAP Version: 2.3.7.5-VA Version: 2.3.5.6-AIRGAP Version: 2.3.5.6 Version: 2.3.5.6-AIRGAP-MDNAC Version: 2.3.7.6-AIRGAP Version: 2.3.7.6 Version: 2.3.7.6-VA Version: 2.3.5.5-70026-HF70 Version: 2.3.5.5-70026-HF51 Version: 2.3.5.6-70143-HF20 Version: 2.3.7.6-AIRGAP-MDNAC Version: 2.3.5.5-70026-HF52 Version: 2.3.5.5-70026-HF53 Version: 2.3.5.5-70026-HF71 Version: 2.3.7.7 Version: 2.3.7.7-VA Version: 2.3.7.7-AIRGAP Version: 2.3.7.7-AIRGAP-MDNAC Version: 2.3.5.5-70026-HF72 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20210", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T18:57:07.111143Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T19:48:12.129Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Digital Network Architecture Center (DNA Center)", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "2.1.1.0" }, { "status": "affected", "version": "2.1.1.3" }, { "status": "affected", "version": "2.1.2.0" }, { "status": "affected", "version": "2.1.2.3" }, { "status": "affected", "version": "2.1.2.4" }, { "status": "affected", "version": "2.1.2.5" }, { "status": "affected", "version": "2.2.1.0" }, { "status": "affected", "version": "2.1.2.6" }, { "status": "affected", "version": "2.2.2.0" }, { "status": "affected", "version": "2.2.2.1" }, { "status": "affected", "version": "2.2.2.3" }, { "status": "affected", "version": "2.1.2.7" }, { "status": "affected", "version": "2.2.1.3" }, { "status": "affected", "version": "2.2.3.0" }, { "status": "affected", "version": "2.2.2.4" }, { "status": "affected", "version": "2.2.2.5" }, { "status": "affected", "version": "2.2.3.3" }, { "status": "affected", "version": "2.2.2.7" }, { "status": "affected", "version": "2.2.2.6" }, { "status": "affected", "version": "2.2.2.8" }, { "status": "affected", "version": "2.2.3.4" }, { "status": "affected", "version": "2.1.2.8" }, { "status": "affected", "version": "2.3.2.1" }, { "status": "affected", "version": "2.3.2.1-AIRGAP" }, { "status": "affected", "version": "2.3.2.1-AIRGAP-CA" }, { "status": "affected", "version": "2.2.3.5" }, { "status": "affected", "version": "2.3.3.0" }, { "status": "affected", "version": "2.3.3.3" }, { "status": "affected", "version": "2.3.3.1-AIRGAP" }, { "status": "affected", "version": "2.3.3.1" }, { "status": "affected", "version": "2.3.2.3" }, { "status": "affected", "version": "2.3.3.3-AIRGAP" }, { "status": "affected", "version": "2.2.3.6" }, { "status": "affected", "version": "2.2.2.9" }, { "status": "affected", "version": "2.3.3.0-AIRGAP" }, { "status": "affected", "version": "2.3.3.3-AIRGAP-CA" }, { "status": "affected", "version": "2.3.3.4" }, { "status": "affected", "version": "2.3.3.4-AIRGAP" }, { "status": "affected", "version": "2.3.3.4-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.3.4-HF1" }, { "status": "affected", "version": "2.3.4.0" }, { "status": "affected", "version": "2.3.3.5" }, { "status": "affected", "version": "2.3.3.5-AIRGAP" }, { "status": "affected", "version": "2.3.4.0-AIRGAP" }, { "status": "affected", "version": "2.3.4.3" }, { "status": "affected", "version": "2.3.4.3-AIRGAP" }, { "status": "affected", "version": "2.3.3.6" }, { "status": "affected", "version": "2.3.5.0" }, { "status": "affected", "version": "2.3.3.6-AIRGAP" }, { "status": "affected", "version": "2.3.5.0-AIRGAP" }, { "status": "affected", "version": "2.3.3.6-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.5.0-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.3.7" }, { "status": "affected", "version": "2.3.3.7-AIRGAP" }, { "status": "affected", "version": "2.3.3.7-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.6.0" }, { "status": "affected", "version": "2.3.3.6-70045-HF1" }, { "status": "affected", "version": "2.3.3.7-72328-AIRGAP" }, { "status": "affected", "version": "2.3.3.7-72323" }, { "status": "affected", "version": "2.3.3.7-72328-MDNAC" }, { "status": "affected", "version": "2.3.5.3" }, { "status": "affected", "version": "2.3.5.3-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.5.3-AIRGAP" }, { "status": "affected", "version": "2.3.6.0-AIRGAP" }, { "status": "affected", "version": "2.3.7.0" }, { "status": "affected", "version": "2.3.7.0-AIRGAP" }, { "status": "affected", "version": "2.3.7.0-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.7.0-VA" }, { "status": "affected", "version": "2.3.5.4" }, { "status": "affected", "version": "2.3.5.4-AIRGAP" }, { "status": "affected", "version": "2.3.5.4-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.7.3" }, { "status": "affected", "version": "2.3.7.3-AIRGAP" }, { "status": "affected", "version": "2.3.7.3-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.5.5-AIRGAP" }, { "status": "affected", "version": "2.3.5.5" }, { "status": "affected", "version": "2.3.5.5-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.7.4" }, { "status": "affected", "version": "2.3.7.4-AIRGAP" }, { "status": "affected", "version": "2.3.7.4-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.7.5-AIRGAP" }, { "status": "affected", "version": "2.3.7.5-VA" }, { "status": "affected", "version": "2.3.5.6-AIRGAP" }, { "status": "affected", "version": "2.3.5.6" }, { "status": "affected", "version": "2.3.5.6-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.7.6-AIRGAP" }, { "status": "affected", "version": "2.3.7.6" }, { "status": "affected", "version": "2.3.7.6-VA" }, { "status": "affected", "version": "2.3.5.5-70026-HF70" }, { "status": "affected", "version": "2.3.5.5-70026-HF51" }, { "status": "affected", "version": "2.3.5.6-70143-HF20" }, { "status": "affected", "version": "2.3.7.6-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.5.5-70026-HF52" }, { "status": "affected", "version": "2.3.5.5-70026-HF53" }, { "status": "affected", "version": "2.3.5.5-70026-HF71" }, { "status": "affected", "version": "2.3.7.7" }, { "status": "affected", "version": "2.3.7.7-VA" }, { "status": "affected", "version": "2.3.7.7-AIRGAP" }, { "status": "affected", "version": "2.3.7.7-AIRGAP-MDNAC" }, { "status": "affected", "version": "2.3.5.5-70026-HF72" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the management API of Cisco Catalyst Center, formerly Cisco DNA Center, could allow an unauthenticated, remote attacker to read and modify the outgoing proxy configuration settings.\r\n\r\nThis vulnerability is due to the lack of authentication in an API endpoint. An attacker could exploit this vulnerability by sending a request to the affected API of a Catalyst Center device. A successful exploit could allow the attacker to view or modify the outgoing proxy configuration, which could disrupt internet traffic from Cisco Catalyst Center or may allow the attacker to intercept outbound internet traffic." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "Missing Authentication for Critical Function", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:16:52.708Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-dnac-api-nBPZcJCM", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-api-nBPZcJCM" } ], "source": { "advisory": "cisco-sa-dnac-api-nBPZcJCM", "defects": [ "CSCwn10252" ], "discovery": "EXTERNAL" }, "title": "Cisco Catalyst Center Unprotected API Endpoint" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20210", "datePublished": "2025-05-07T17:16:52.708Z", "dateReserved": "2024-10-10T19:15:13.231Z", "dateUpdated": "2025-05-07T19:48:12.129Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20186 (GCVE-0-2025-20186)
Vulnerability from cvelistv5
Published
2025-05-07 17:37
Modified
2025-05-08 03:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
A vulnerability in the web-based management interface of the Wireless LAN Controller feature of Cisco IOS XE Software could allow an authenticated, remote attacker with a lobby ambassador user account to perform a command injection attack against an affected device.
This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary Cisco IOS XE Software CLI commands with privilege level 15.
Note: This vulnerability is exploitable only if the attacker obtains the credentials for a lobby ambassador account. This account is not configured by default.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 16.12.8 Version: 16.12.4 Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.6a Version: 16.12.7 Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.2a Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1a Version: 17.6.3 Version: 17.6.1y Version: 17.6.3a Version: 17.6.4 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.7.1 Version: 17.7.1a Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.2 Version: 17.9.1a Version: 17.9.3 Version: 17.9.2a Version: 17.9.3a Version: 17.9.4 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.5b Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1a Version: 17.12.2 Version: 17.12.3 Version: 17.12.4 Version: 17.12.3a Version: 17.12.4a Version: 17.12.4b Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20186", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T03:56:36.076Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.5b" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1a" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.4" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.12.4a" }, { "status": "affected", "version": "17.12.4b" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of the Wireless LAN Controller feature of Cisco IOS XE Software could allow an authenticated, remote attacker with a lobby ambassador user account to perform a command injection attack against an affected device.\r\n\r This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary Cisco IOS XE Software CLI commands with privilege level 15.\r\n\r Note: This vulnerability is exploitable only if the attacker obtains the credentials for a lobby ambassador account. This account is not configured by default." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:37:53.804Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-webui-cmdinj-gVn3OKNC", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-gVn3OKNC" } ], "source": { "advisory": "cisco-sa-webui-cmdinj-gVn3OKNC", "defects": [ "CSCwk27168" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20186", "datePublished": "2025-05-07T17:37:53.804Z", "dateReserved": "2024-10-10T19:15:13.226Z", "dateUpdated": "2025-05-08T03:56:36.076Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20140 (GCVE-0-2025-20140)
Vulnerability from cvelistv5
Published
2025-05-07 17:36
Modified
2025-05-07 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-789 - Uncontrolled Memory Allocation
Summary
A vulnerability in the Wireless Network Control daemon (wncd) of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent wireless attacker to cause a denial of service (DoS) condition.
This vulnerability is due to improper memory management. An attacker could exploit this vulnerability by sending a series of IPv6 network requests from an associated wireless IPv6 client to an affected device. To associate a client to a device, an attacker may first need to authenticate to the network, or associate freely in the case of a configured open network. A successful exploit could allow the attacker to cause the wncd process to consume available memory and eventually cause the device to stop responding, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.6.5 Version: 16.6.4a Version: 16.6.5a Version: 16.6.6 Version: 16.6.7 Version: 16.6.8 Version: 16.6.9 Version: 16.6.10 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.7.2 Version: 16.7.3 Version: 16.7.4 Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e Version: 16.8.3 Version: 16.9.1 Version: 16.9.2 Version: 16.9.1a Version: 16.9.1b Version: 16.9.1s Version: 16.9.3 Version: 16.9.4 Version: 16.9.3a Version: 16.9.5 Version: 16.9.5f Version: 16.9.6 Version: 16.9.7 Version: 16.9.8 Version: 16.10.1 Version: 16.10.1a Version: 16.10.1b Version: 16.10.1s Version: 16.10.1c Version: 16.10.1e Version: 16.10.1d Version: 16.10.2 Version: 16.10.1f Version: 16.10.1g Version: 16.10.3 Version: 16.11.1 Version: 16.11.1a Version: 16.11.1b Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.1w Version: 16.12.2 Version: 16.12.1y Version: 16.12.2a Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.1x Version: 16.12.1t Version: 16.12.4 Version: 16.12.3s Version: 16.12.3a Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.1z1 Version: 16.12.5a Version: 16.12.5b Version: 16.12.1z2 Version: 16.12.6a Version: 16.12.7 Version: 16.12.9 Version: 16.12.10 Version: 16.12.10a Version: 16.12.11 Version: 16.12.12 Version: 17.1.1 Version: 17.1.1a Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1a Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.6.8 Version: 17.6.8a Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.10.1b Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.1x Version: 17.9.1y Version: 17.9.3 Version: 17.9.2a Version: 17.9.1x1 Version: 17.9.3a Version: 17.9.4 Version: 17.9.1y1 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.5b Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1w Version: 17.12.1a Version: 17.12.1x Version: 17.12.2 Version: 17.12.3 Version: 17.12.2a Version: 17.12.1y Version: 17.12.1z Version: 17.12.3a Version: 17.12.1z1 Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a Version: 17.11.99SW |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20140", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T17:51:06.503225Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:51:42.769Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.5" }, { "status": "affected", "version": "16.6.4a" }, { "status": "affected", "version": "16.6.5a" }, { "status": "affected", "version": "16.6.6" }, { "status": "affected", "version": "16.6.7" }, { "status": "affected", "version": "16.6.8" }, { "status": "affected", "version": "16.6.9" }, { "status": "affected", "version": "16.6.10" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.7.4" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.8.3" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1a" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.3a" }, { "status": "affected", "version": "16.9.5" }, { "status": "affected", "version": "16.9.5f" }, { "status": "affected", "version": "16.9.6" }, { "status": "affected", "version": "16.9.7" }, { "status": "affected", "version": "16.9.8" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1c" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.1d" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.1f" }, { "status": "affected", "version": "16.10.1g" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.1w" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.1y" }, { "status": "affected", "version": "16.12.2a" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.1x" }, { "status": "affected", "version": "16.12.1t" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.3a" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.1z1" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.5b" }, { "status": "affected", "version": "16.12.1z2" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.9" }, { "status": "affected", "version": "16.12.10" }, { "status": "affected", "version": "16.12.10a" }, { "status": "affected", "version": "16.12.11" }, { "status": "affected", "version": "16.12.12" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1a" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1a" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.6.8" }, { "status": "affected", "version": "17.6.8a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.10.1b" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.1x" }, { "status": "affected", "version": "17.9.1y" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.1x1" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.1y1" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.5b" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1w" }, { "status": "affected", "version": "17.12.1a" }, { "status": "affected", "version": "17.12.1x" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.2a" }, { "status": "affected", "version": "17.12.1y" }, { "status": "affected", "version": "17.12.1z" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.12.1z1" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" }, { "status": "affected", "version": "17.11.99SW" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Wireless Network Control daemon (wncd) of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent wireless attacker to cause a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper memory management. An attacker could exploit this vulnerability by sending a series of IPv6 network requests from an associated wireless IPv6 client to an affected device. To associate a client to a device, an attacker may first need to authenticate to the network, or associate freely in the case of a configured open network. A successful exploit could allow the attacker to cause the wncd process to consume available memory and eventually cause the device to stop responding, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-789", "description": "Uncontrolled Memory Allocation", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:36:49.207Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-wlc-wncd-p6Gvt6HL", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-wncd-p6Gvt6HL" } ], "source": { "advisory": "cisco-sa-wlc-wncd-p6Gvt6HL", "defects": [ "CSCwj16556" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20140", "datePublished": "2025-05-07T17:36:49.207Z", "dateReserved": "2024-10-10T19:15:13.214Z", "dateUpdated": "2025-05-07T17:51:42.769Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20202 (GCVE-0-2025-20202)
Vulnerability from cvelistv5
Published
2025-05-07 17:35
Modified
2025-05-07 19:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-805 - Buffer Access with Incorrect Length Value
Summary
A vulnerability in Cisco IOS XE Wireless Controller Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to insufficient input validation of access point (AP) Cisco Discovery Protocol (CDP) neighbor reports when they are processed by the wireless controller. An attacker could exploit this vulnerability by sending a crafted CDP packet to an AP. A successful exploit could allow the attacker to cause an unexpected reload of the wireless controller that is managing the AP, resulting in a DoS condition that affects the wireless network.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 16.10.1 Version: 16.10.1a Version: 16.10.1b Version: 16.10.1s Version: 16.10.1c Version: 16.10.1e Version: 16.10.1d Version: 16.10.2 Version: 16.10.1f Version: 16.10.1g Version: 16.10.3 Version: 16.11.1 Version: 16.11.1a Version: 16.11.1b Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.1w Version: 16.12.2 Version: 16.12.1y Version: 16.12.2a Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.1x Version: 16.12.1t Version: 16.12.4 Version: 16.12.3s Version: 16.12.3a Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.1z1 Version: 16.12.5a Version: 16.12.5b Version: 16.12.1z2 Version: 16.12.6a Version: 16.12.7 Version: 16.12.9 Version: 16.12.10 Version: 16.12.10a Version: 16.12.11 Version: 16.12.12 Version: 17.1.1 Version: 17.1.1a Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1a Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.6.8 Version: 17.6.8a Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.10.1b Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.1x Version: 17.9.1y Version: 17.9.3 Version: 17.9.2a Version: 17.9.1x1 Version: 17.9.3a Version: 17.9.4 Version: 17.9.1y1 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.5b Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1w Version: 17.12.1a Version: 17.12.1x Version: 17.12.2 Version: 17.12.3 Version: 17.12.2a Version: 17.12.1y Version: 17.12.1z Version: 17.12.4 Version: 17.12.3a Version: 17.12.1z1 Version: 17.12.4a Version: 17.12.4b Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a Version: 17.11.99SW Version: 17.15.1 Version: 17.15.1w Version: 17.15.1a Version: 17.15.1b |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20202", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T18:56:08.868665Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T19:45:13.020Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1c" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.1d" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.1f" }, { "status": "affected", "version": "16.10.1g" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.1w" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.1y" }, { "status": "affected", "version": "16.12.2a" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.1x" }, { "status": "affected", "version": "16.12.1t" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.3a" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.1z1" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.5b" }, { "status": "affected", "version": "16.12.1z2" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.9" }, { "status": "affected", "version": "16.12.10" }, { "status": "affected", "version": "16.12.10a" }, { "status": "affected", "version": "16.12.11" }, { "status": "affected", "version": "16.12.12" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1a" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1a" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.6.8" }, { "status": "affected", "version": "17.6.8a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.10.1b" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.1x" }, { "status": "affected", "version": "17.9.1y" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.1x1" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.1y1" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.5b" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1w" }, { "status": "affected", "version": "17.12.1a" }, { "status": "affected", "version": "17.12.1x" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.2a" }, { "status": "affected", "version": "17.12.1y" }, { "status": "affected", "version": "17.12.1z" }, { "status": "affected", "version": "17.12.4" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.12.1z1" }, { "status": "affected", "version": "17.12.4a" }, { "status": "affected", "version": "17.12.4b" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" }, { "status": "affected", "version": "17.11.99SW" }, { "status": "affected", "version": "17.15.1" }, { "status": "affected", "version": "17.15.1w" }, { "status": "affected", "version": "17.15.1a" }, { "status": "affected", "version": "17.15.1b" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco IOS XE Wireless Controller Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to insufficient input validation of access point (AP) Cisco Discovery Protocol (CDP) neighbor reports when they are processed by the wireless controller. An attacker could exploit this vulnerability by sending a crafted CDP packet to an AP. A successful exploit could allow the attacker to cause an unexpected reload of the wireless controller that is managing the AP, resulting in a DoS condition that affects the wireless network." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-805", "description": "Buffer Access with Incorrect Length Value", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:35:14.380Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ewlc-cdp-dos-fpeks9K", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-cdp-dos-fpeks9K" } ], "source": { "advisory": "cisco-sa-ewlc-cdp-dos-fpeks9K", "defects": [ "CSCwm14282" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20202", "datePublished": "2025-05-07T17:35:14.380Z", "dateReserved": "2024-10-10T19:15:13.229Z", "dateUpdated": "2025-05-07T19:45:13.020Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20162 (GCVE-0-2025-20162)
Vulnerability from cvelistv5
Published
2025-05-07 17:38
Modified
2025-05-07 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
A vulnerability in the DHCP snooping security feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a full interface queue wedge, which could result in a denial of service (DoS) condition.
This vulnerability is due to improper handling of DHCP request packets. An attacker could exploit this vulnerability by sending DHCP request packets to an affected device. A successful exploit could allow the attacker to cause packets to wedge in the queue, creating a DoS condition for downstream devices of the affected system and requiring that the system restart to drain the queue.
Note: This vulnerability can be exploited with either unicast or broadcast DHCP packets on a VLAN that does not have DHCP snooping enabled.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 16.11.1 Version: 16.11.1a Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.2 Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.4 Version: 16.12.3s Version: 16.12.5 Version: 16.12.6 Version: 16.12.7 Version: 17.1.1 Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1a Version: 17.6.3 Version: 17.6.1y Version: 17.6.3a Version: 17.6.4 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.6.8 Version: 17.6.8a Version: 17.7.1 Version: 17.7.1a Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.2 Version: 17.9.1a Version: 17.9.3 Version: 17.9.2a Version: 17.9.3a Version: 17.9.4 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.6 Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1a Version: 17.12.2 Version: 17.12.3 Version: 17.12.4 Version: 17.12.3a Version: 17.12.4a Version: 17.12.4b Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a Version: 17.15.1 Version: 17.15.1a |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20162", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T18:56:53.926637Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T19:42:11.086Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.6.8" }, { "status": "affected", "version": "17.6.8a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.6" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1a" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.4" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.12.4a" }, { "status": "affected", "version": "17.12.4b" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" }, { "status": "affected", "version": "17.15.1" }, { "status": "affected", "version": "17.15.1a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the DHCP snooping security feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a full interface queue wedge, which could result in a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper handling of DHCP request packets. An attacker could exploit this vulnerability by sending DHCP request packets to an affected device. A successful exploit could allow the attacker to cause packets to wedge in the queue, creating a DoS condition for downstream devices of the affected system and requiring that the system restart to drain the queue.\r\n\r Note: This vulnerability can be exploited with either unicast or broadcast DHCP packets on a VLAN that does not have DHCP snooping enabled." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "Uncontrolled Resource Consumption", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:38:25.634Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxe-dhcpsn-dos-xBn8Mtks", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-dhcpsn-dos-xBn8Mtks" } ], "source": { "advisory": "cisco-sa-iosxe-dhcpsn-dos-xBn8Mtks", "defects": [ "CSCwm45385" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20162", "datePublished": "2025-05-07T17:38:25.634Z", "dateReserved": "2024-10-10T19:15:13.217Z", "dateUpdated": "2025-05-07T19:42:11.086Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20192 (GCVE-0-2025-20192)
Vulnerability from cvelistv5
Published
2025-05-07 17:36
Modified
2025-05-07 19:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-232 - Improper Handling of Undefined Values
Summary
A vulnerability in the Internet Key Exchange version 1 (IKEv1) implementation of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The attacker must have valid IKEv1 VPN credentials to exploit this vulnerability.
This vulnerability is due to improper validation of IKEv1 phase 2 parameters before the IPsec security association creation request is handed off to the hardware cryptographic accelerator of an affected device. An attacker could exploit this vulnerability by sending crafted IKEv1 messages to the affected device. A successful exploit could allow the attacker to cause the device to reload.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.13.0S Version: 3.13.1S Version: 3.13.2S Version: 3.13.3S Version: 3.13.4S Version: 3.13.5S Version: 3.13.6S Version: 3.13.7S Version: 3.13.6aS Version: 3.13.8S Version: 3.13.9S Version: 3.13.10S Version: 3.14.0S Version: 3.14.1S Version: 3.14.2S Version: 3.14.3S Version: 3.14.4S Version: 3.15.0S Version: 3.15.1S Version: 3.15.2S Version: 3.15.1cS Version: 3.15.3S Version: 3.15.4S Version: 3.16.0S Version: 3.16.1aS Version: 3.16.2S Version: 3.16.0cS Version: 3.16.3S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.5S Version: 3.16.4dS Version: 3.16.6S Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7aS Version: 3.16.7bS Version: 3.16.8S Version: 3.16.9S Version: 3.16.10S Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.3S Version: 3.17.4S Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.6 Version: 16.3.7 Version: 16.3.8 Version: 16.3.9 Version: 16.3.10 Version: 16.3.11 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 3.18.2aSP Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.6.5 Version: 16.6.6 Version: 16.6.7 Version: 16.6.8 Version: 16.6.9 Version: 16.6.10 Version: 16.7.1 Version: 16.7.2 Version: 16.7.3 Version: 16.8.1 Version: 16.8.1s Version: 16.8.2 Version: 16.8.3 Version: 16.9.1 Version: 16.9.2 Version: 16.9.1s Version: 16.9.3 Version: 16.9.4 Version: 16.9.5 Version: 16.9.6 Version: 16.9.7 Version: 16.9.8 Version: 16.10.1 Version: 16.10.1a Version: 16.10.1b Version: 16.10.1s Version: 16.10.1e Version: 16.10.2 Version: 16.10.3 Version: 16.11.1 Version: 16.11.1a Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.2 Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.4 Version: 16.12.3s Version: 16.12.5 Version: 16.12.6 Version: 16.12.7 Version: 17.1.1 Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1a Version: 17.6.3 Version: 17.6.1y Version: 17.6.3a Version: 17.6.4 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.6.8 Version: 17.6.8a Version: 17.7.1 Version: 17.7.1a Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.2 Version: 17.9.1a Version: 17.9.3 Version: 17.9.2a Version: 17.9.3a Version: 17.9.4 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.5b Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1a Version: 17.12.2 Version: 17.12.3 Version: 17.12.2a Version: 17.12.3a Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20192", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T18:56:00.580521Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T19:43:26.883Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.13.9S" }, { "status": "affected", "version": "3.13.10S" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.16.9S" }, { "status": "affected", "version": "3.16.10S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.3.8" }, { "status": "affected", "version": "16.3.9" }, { "status": "affected", "version": "16.3.10" }, { "status": "affected", "version": "16.3.11" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.5" }, { "status": "affected", "version": "16.6.6" }, { "status": "affected", "version": "16.6.7" }, { "status": "affected", "version": "16.6.8" }, { "status": "affected", "version": "16.6.9" }, { "status": "affected", "version": "16.6.10" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.3" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.5" }, { "status": "affected", "version": "16.9.6" }, { "status": "affected", "version": "16.9.7" }, { "status": "affected", "version": "16.9.8" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.6.8" }, { "status": "affected", "version": "17.6.8a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.5b" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1a" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.2a" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange version 1 (IKEv1) implementation of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The attacker must have valid IKEv1 VPN credentials to exploit this vulnerability.\r\n\r This vulnerability is due to improper validation of IKEv1 phase 2 parameters before the IPsec security association creation request is handed off to the hardware cryptographic accelerator of an affected device. An attacker could exploit this vulnerability by sending crafted IKEv1 messages to the affected device. A successful exploit could allow the attacker to cause the device to reload." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-232", "description": "Improper Handling of Undefined Values", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:36:16.366Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxe-ikev1-dos-XHk3HzFC", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ikev1-dos-XHk3HzFC" } ], "source": { "advisory": "cisco-sa-iosxe-ikev1-dos-XHk3HzFC", "defects": [ "CSCwi26594" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20192", "datePublished": "2025-05-07T17:36:16.366Z", "dateReserved": "2024-10-10T19:15:13.226Z", "dateUpdated": "2025-05-07T19:43:26.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20199 (GCVE-0-2025-20199)
Vulnerability from cvelistv5
Published
2025-05-07 17:43
Modified
2025-05-08 03:56
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.
This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.
Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.7.0S Version: 3.7.1S Version: 3.7.2S Version: 3.7.3S Version: 3.7.4S Version: 3.7.5S Version: 3.7.6S Version: 3.7.7S Version: 3.7.4aS Version: 3.7.2tS Version: 3.7.0bS Version: 3.7.1aS Version: 3.8.0S Version: 3.8.1S Version: 3.8.2S Version: 3.9.1S Version: 3.9.0S Version: 3.9.2S Version: 3.9.1aS Version: 3.9.0aS Version: 3.2.0SE Version: 3.2.1SE Version: 3.2.2SE Version: 3.2.3SE Version: 3.3.0SE Version: 3.3.1SE Version: 3.3.2SE Version: 3.3.3SE Version: 3.3.4SE Version: 3.3.5SE Version: 3.4.0SG Version: 3.4.2SG Version: 3.4.1SG Version: 3.4.3SG Version: 3.4.4SG Version: 3.4.5SG Version: 3.4.6SG Version: 3.4.7SG Version: 3.4.8SG Version: 3.5.0E Version: 3.5.1E Version: 3.5.2E Version: 3.5.3E Version: 3.11.1S Version: 3.11.2S Version: 3.11.0S Version: 3.11.3S Version: 3.11.4S Version: 3.12.0S Version: 3.12.1S Version: 3.12.2S Version: 3.12.3S Version: 3.12.0aS Version: 3.12.4S Version: 3.13.0S Version: 3.13.1S Version: 3.13.2S Version: 3.13.3S Version: 3.13.4S Version: 3.13.5S Version: 3.13.2aS Version: 3.13.0aS Version: 3.13.5aS Version: 3.13.6S Version: 3.13.7S Version: 3.13.6aS Version: 3.13.7aS Version: 3.13.8S Version: 3.13.9S Version: 3.13.10S Version: 3.6.0E Version: 3.6.1E Version: 3.6.2aE Version: 3.6.2E Version: 3.6.3E Version: 3.6.4E Version: 3.6.5E Version: 3.6.6E Version: 3.6.5aE Version: 3.6.5bE Version: 3.6.7E Version: 3.6.8E Version: 3.6.7bE Version: 3.6.9E Version: 3.6.10E Version: 3.14.0S Version: 3.14.1S Version: 3.14.2S Version: 3.14.3S Version: 3.14.4S Version: 3.15.0S Version: 3.15.1S Version: 3.15.2S Version: 3.15.1cS Version: 3.15.3S Version: 3.15.4S Version: 3.7.0E Version: 3.7.1E Version: 3.7.2E Version: 3.7.3E Version: 3.7.4E Version: 3.7.5E Version: 3.16.0S Version: 3.16.1S Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.5S Version: 3.16.4dS Version: 3.16.6S Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7aS Version: 3.16.7bS Version: 3.16.8S Version: 3.16.9S Version: 3.16.10S Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 16.2.1 Version: 16.2.2 Version: 3.8.0E Version: 3.8.1E Version: 3.8.2E Version: 3.8.3E Version: 3.8.4E Version: 3.8.5E Version: 3.8.5aE Version: 3.8.6E Version: 3.8.7E Version: 3.8.8E Version: 3.8.9E Version: 3.8.10E Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.3.7 Version: 16.3.8 Version: 16.3.9 Version: 16.3.10 Version: 16.3.11 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.2aSP Version: 3.18.3SP Version: 3.18.4SP Version: 3.18.3aSP Version: 3.18.3bSP Version: 3.18.5SP Version: 3.18.6SP Version: 3.18.7SP Version: 3.18.8aSP Version: 3.18.9SP Version: 3.9.0E Version: 3.9.1E Version: 3.9.2E Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.6.5 Version: 16.6.4a Version: 16.6.5a Version: 16.6.6 Version: 16.6.7 Version: 16.6.8 Version: 16.6.9 Version: 16.6.10 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.7.2 Version: 16.7.3 Version: 16.7.4 Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e Version: 16.8.3 Version: 16.9.1 Version: 16.9.2 Version: 16.9.1a Version: 16.9.1b Version: 16.9.1s Version: 16.9.3 Version: 16.9.4 Version: 16.9.3a Version: 16.9.5 Version: 16.9.5f Version: 16.9.6 Version: 16.9.7 Version: 16.9.8 Version: 16.10.1 Version: 16.10.1a Version: 16.10.1b Version: 16.10.1s Version: 16.10.1c Version: 16.10.1e Version: 16.10.1d Version: 16.10.2 Version: 16.10.1f Version: 16.10.1g Version: 16.10.3 Version: 3.10.0E Version: 3.10.1E Version: 3.10.0cE Version: 3.10.2E Version: 3.10.3E Version: 16.11.1 Version: 16.11.1a Version: 16.11.1b Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.1w Version: 16.12.2 Version: 16.12.1y Version: 16.12.2a Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.1x Version: 16.12.1t Version: 16.12.4 Version: 16.12.3s Version: 16.12.3a Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.1z1 Version: 16.12.5a Version: 16.12.5b Version: 16.12.1z2 Version: 16.12.6a Version: 16.12.7 Version: 16.12.9 Version: 16.12.10 Version: 16.12.10a Version: 16.12.11 Version: 16.12.12 Version: 3.11.0E Version: 3.11.1E Version: 3.11.2E Version: 3.11.3E Version: 3.11.1aE Version: 3.11.4E Version: 3.11.3aE Version: 3.11.5E Version: 3.11.6E Version: 3.11.7E Version: 3.11.8E Version: 3.11.9E Version: 3.11.10E Version: 3.11.11E Version: 17.1.1 Version: 17.1.1a Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1a Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.6.8 Version: 17.6.8a Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.10.1b Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.1x Version: 17.9.1y Version: 17.9.3 Version: 17.9.2a Version: 17.9.1x1 Version: 17.9.3a Version: 17.9.4 Version: 17.9.1y1 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.5b Version: 17.9.6 Version: 17.9.6a Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1w Version: 17.12.1a Version: 17.12.1x Version: 17.12.2 Version: 17.12.3 Version: 17.12.2a Version: 17.12.1y Version: 17.12.1z Version: 17.12.4 Version: 17.12.3a Version: 17.12.1z1 Version: 17.12.4b Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a Version: 17.11.99SW Version: 17.15.1 Version: 17.15.1w Version: 17.15.1a Version: 17.15.1b |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20199", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-08T03:56:22.128Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.7.0S" }, { "status": "affected", "version": "3.7.1S" }, { "status": "affected", "version": "3.7.2S" }, { "status": "affected", "version": "3.7.3S" }, { "status": "affected", "version": "3.7.4S" }, { "status": "affected", "version": "3.7.5S" }, { "status": "affected", "version": "3.7.6S" }, { "status": "affected", "version": "3.7.7S" }, { "status": "affected", "version": "3.7.4aS" }, { "status": "affected", "version": "3.7.2tS" }, { "status": "affected", "version": "3.7.0bS" }, { "status": "affected", "version": "3.7.1aS" }, { "status": "affected", "version": "3.8.0S" }, { "status": "affected", "version": "3.8.1S" }, { "status": "affected", "version": "3.8.2S" }, { "status": "affected", "version": "3.9.1S" }, { "status": "affected", "version": "3.9.0S" }, { "status": "affected", "version": "3.9.2S" }, { "status": "affected", "version": "3.9.1aS" }, { "status": "affected", "version": "3.9.0aS" }, { "status": "affected", "version": "3.2.0SE" }, { "status": "affected", "version": "3.2.1SE" }, { "status": "affected", "version": "3.2.2SE" }, { "status": "affected", "version": "3.2.3SE" }, { "status": "affected", "version": "3.3.0SE" }, { "status": "affected", "version": "3.3.1SE" }, { "status": "affected", "version": "3.3.2SE" }, { "status": "affected", "version": "3.3.3SE" }, { "status": "affected", "version": "3.3.4SE" }, { "status": "affected", "version": "3.3.5SE" }, { "status": "affected", "version": "3.4.0SG" }, { "status": "affected", "version": "3.4.2SG" }, { "status": "affected", "version": "3.4.1SG" }, { "status": "affected", "version": "3.4.3SG" }, { "status": "affected", "version": "3.4.4SG" }, { "status": "affected", "version": "3.4.5SG" }, { "status": "affected", "version": "3.4.6SG" }, { "status": "affected", "version": "3.4.7SG" }, { "status": "affected", "version": "3.4.8SG" }, { "status": "affected", "version": "3.5.0E" }, { "status": "affected", "version": "3.5.1E" }, { "status": "affected", "version": "3.5.2E" }, { "status": "affected", "version": "3.5.3E" }, { "status": "affected", "version": "3.11.1S" }, { "status": "affected", "version": "3.11.2S" }, { "status": "affected", "version": "3.11.0S" }, { "status": "affected", "version": "3.11.3S" }, { "status": "affected", "version": "3.11.4S" }, { "status": "affected", "version": "3.12.0S" }, { "status": "affected", "version": "3.12.1S" }, { "status": "affected", "version": "3.12.2S" }, { "status": "affected", "version": "3.12.3S" }, { "status": "affected", "version": "3.12.0aS" }, { "status": "affected", "version": "3.12.4S" }, { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.2aS" }, { "status": "affected", "version": "3.13.0aS" }, { "status": "affected", "version": "3.13.5aS" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.7aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.13.9S" }, { "status": "affected", "version": "3.13.10S" }, { "status": "affected", "version": "3.6.0E" }, { "status": "affected", "version": "3.6.1E" }, { "status": "affected", "version": "3.6.2aE" }, { "status": "affected", "version": "3.6.2E" }, { "status": "affected", "version": "3.6.3E" }, { "status": "affected", "version": "3.6.4E" }, { "status": "affected", "version": "3.6.5E" }, { "status": "affected", "version": "3.6.6E" }, { "status": "affected", "version": "3.6.5aE" }, { "status": "affected", "version": "3.6.5bE" }, { "status": "affected", "version": "3.6.7E" }, { "status": "affected", "version": "3.6.8E" }, { "status": "affected", "version": "3.6.7bE" }, { "status": "affected", "version": "3.6.9E" }, { "status": "affected", "version": "3.6.10E" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.7.0E" }, { "status": "affected", "version": "3.7.1E" }, { "status": "affected", "version": "3.7.2E" }, { "status": "affected", "version": "3.7.3E" }, { "status": "affected", "version": "3.7.4E" }, { "status": "affected", "version": "3.7.5E" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.16.9S" }, { "status": "affected", "version": "3.16.10S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "3.8.0E" }, { "status": "affected", "version": "3.8.1E" }, { "status": "affected", "version": "3.8.2E" }, { "status": "affected", "version": "3.8.3E" }, { "status": "affected", "version": "3.8.4E" }, { "status": "affected", "version": "3.8.5E" }, { "status": "affected", "version": "3.8.5aE" }, { "status": "affected", "version": "3.8.6E" }, { "status": "affected", "version": "3.8.7E" }, { "status": "affected", "version": "3.8.8E" }, { "status": "affected", "version": "3.8.9E" }, { "status": "affected", "version": "3.8.10E" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.3.8" }, { "status": "affected", "version": "16.3.9" }, { "status": "affected", "version": "16.3.10" }, { "status": "affected", "version": "16.3.11" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "3.18.3aSP" }, { "status": "affected", "version": "3.18.3bSP" }, { "status": "affected", "version": "3.18.5SP" }, { "status": "affected", "version": "3.18.6SP" }, { "status": "affected", "version": "3.18.7SP" }, { "status": "affected", "version": "3.18.8aSP" }, { "status": "affected", "version": "3.18.9SP" }, { "status": "affected", "version": "3.9.0E" }, { "status": "affected", "version": "3.9.1E" }, { "status": "affected", "version": "3.9.2E" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.5" }, { "status": "affected", "version": "16.6.4a" }, { "status": "affected", "version": "16.6.5a" }, { "status": "affected", "version": "16.6.6" }, { "status": "affected", "version": "16.6.7" }, { "status": "affected", "version": "16.6.8" }, { "status": "affected", "version": "16.6.9" }, { "status": "affected", "version": "16.6.10" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.7.4" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.8.3" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1a" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.3a" }, { "status": "affected", "version": "16.9.5" }, { "status": "affected", "version": "16.9.5f" }, { "status": "affected", "version": "16.9.6" }, { "status": "affected", "version": "16.9.7" }, { "status": "affected", "version": "16.9.8" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1c" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.1d" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.1f" }, { "status": "affected", "version": "16.10.1g" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "3.10.0E" }, { "status": "affected", "version": "3.10.1E" }, { "status": "affected", "version": "3.10.0cE" }, { "status": "affected", "version": "3.10.2E" }, { "status": "affected", "version": "3.10.3E" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.1w" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.1y" }, { "status": "affected", "version": "16.12.2a" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.1x" }, { "status": "affected", "version": "16.12.1t" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.3a" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.1z1" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.5b" }, { "status": "affected", "version": "16.12.1z2" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.9" }, { "status": "affected", "version": "16.12.10" }, { "status": "affected", "version": "16.12.10a" }, { "status": "affected", "version": "16.12.11" }, { "status": "affected", "version": "16.12.12" }, { "status": "affected", "version": "3.11.0E" }, { "status": "affected", "version": "3.11.1E" }, { "status": "affected", "version": "3.11.2E" }, { "status": "affected", "version": "3.11.3E" }, { "status": "affected", "version": "3.11.1aE" }, { "status": "affected", "version": "3.11.4E" }, { "status": "affected", "version": "3.11.3aE" }, { "status": "affected", "version": "3.11.5E" }, { "status": "affected", "version": "3.11.6E" }, { "status": "affected", "version": "3.11.7E" }, { "status": "affected", "version": "3.11.8E" }, { "status": "affected", "version": "3.11.9E" }, { "status": "affected", "version": "3.11.10E" }, { "status": "affected", "version": "3.11.11E" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1a" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1a" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.6.8" }, { "status": "affected", "version": "17.6.8a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.10.1b" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.1x" }, { "status": "affected", "version": "17.9.1y" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.1x1" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.1y1" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.5b" }, { "status": "affected", "version": "17.9.6" }, { "status": "affected", "version": "17.9.6a" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1w" }, { "status": "affected", "version": "17.12.1a" }, { "status": "affected", "version": "17.12.1x" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.2a" }, { "status": "affected", "version": "17.12.1y" }, { "status": "affected", "version": "17.12.1z" }, { "status": "affected", "version": "17.12.4" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.12.1z1" }, { "status": "affected", "version": "17.12.4b" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" }, { "status": "affected", "version": "17.11.99SW" }, { "status": "affected", "version": "17.15.1" }, { "status": "affected", "version": "17.15.1w" }, { "status": "affected", "version": "17.15.1a" }, { "status": "affected", "version": "17.15.1b" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.\r\n\r This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.\r\n\r Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:43:26.071Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxe-privesc-su7scvdp", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-privesc-su7scvdp" } ], "source": { "advisory": "cisco-sa-iosxe-privesc-su7scvdp", "defects": [ "CSCwm59330" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20199", "datePublished": "2025-05-07T17:43:26.071Z", "dateReserved": "2024-10-10T19:15:13.227Z", "dateUpdated": "2025-05-08T03:56:22.128Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20182 (GCVE-0-2025-20182)
Vulnerability from cvelistv5
Published
2025-05-07 17:18
Modified
2025-05-07 19:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.12.3 Version: 9.8.3 Version: 9.12.1 Version: 9.8.1 Version: 9.12.2 Version: 9.8.2.45 Version: 9.8.2 Version: 9.8.4 Version: 9.14.1 Version: 9.12.4 Version: 9.8.2.26 Version: 9.8.2.24 Version: 9.8.2.15 Version: 9.8.2.14 Version: 9.8.2.35 Version: 9.8.2.20 Version: 9.8.2.8 Version: 9.8.2.17 Version: 9.8.2.28 Version: 9.8.2.33 Version: 9.8.2.38 Version: 9.8.4.25 Version: 9.12.3.2 Version: 9.12.3.7 Version: 9.8.3.18 Version: 9.8.3.14 Version: 9.8.4.15 Version: 9.8.4.8 Version: 9.8.1.7 Version: 9.8.3.29 Version: 9.14.1.10 Version: 9.12.2.5 Version: 9.8.4.22 Version: 9.12.3.12 Version: 9.8.4.7 Version: 9.8.4.17 Version: 9.8.3.16 Version: 9.8.4.20 Version: 9.8.3.11 Version: 9.12.1.3 Version: 9.8.4.3 Version: 9.12.2.4 Version: 9.8.4.12 Version: 9.12.1.2 Version: 9.8.3.26 Version: 9.8.1.5 Version: 9.12.2.9 Version: 9.12.3.9 Version: 9.8.3.21 Version: 9.8.4.10 Version: 9.12.2.1 Version: 9.12.4.2 Version: 9.14.1.6 Version: 9.8.3.8 Version: 9.14.1.15 Version: 9.14.1.19 Version: 9.8.4.26 Version: 9.12.4.4 Version: 9.14.1.30 Version: 9.8.4.29 Version: 9.12.4.7 Version: 9.14.2 Version: 9.12.4.8 Version: 9.8.4.32 Version: 9.12.4.10 Version: 9.14.2.4 Version: 9.14.2.8 Version: 9.12.4.13 Version: 9.8.4.33 Version: 9.14.2.13 Version: 9.8.4.34 Version: 9.12.4.18 Version: 9.8.4.35 Version: 9.14.2.15 Version: 9.12.4.24 Version: 9.16.1 Version: 9.8.4.39 Version: 9.14.3 Version: 9.12.4.26 Version: 9.16.1.28 Version: 9.14.3.1 Version: 9.12.4.29 Version: 9.14.3.9 Version: 9.16.2 Version: 9.12.4.30 Version: 9.16.2.3 Version: 9.8.4.40 Version: 9.14.3.11 Version: 9.12.4.35 Version: 9.8.4.41 Version: 9.15.1.1 Version: 9.14.3.13 Version: 9.16.2.7 Version: 9.12.4.37 Version: 9.14.3.15 Version: 9.17.1 Version: 9.16.2.11 Version: 9.14.3.18 Version: 9.16.2.13 Version: 9.12.4.39 Version: 9.12.4.38 Version: 9.8.4.43 Version: 9.14.4 Version: 9.16.2.14 Version: 9.17.1.7 Version: 9.12.4.40 Version: 9.16.3.3 Version: 9.14.4.6 Version: 9.16.3 Version: 9.16.3.14 Version: 9.17.1.9 Version: 9.14.4.7 Version: 9.12.4.41 Version: 9.17.1.10 Version: 9.8.4.44 Version: 9.18.1 Version: 9.12.4.47 Version: 9.14.4.12 Version: 9.16.3.15 Version: 9.18.1.3 Version: 9.17.1.11 Version: 9.12.4.48 Version: 9.14.4.13 Version: 9.18.2 Version: 9.16.3.19 Version: 9.17.1.13 Version: 9.12.4.50 Version: 9.14.4.14 Version: 9.17.1.15 Version: 9.8.4.45 Version: 9.12.4.52 Version: 9.14.4.15 Version: 9.16.3.23 Version: 9.18.2.5 Version: 9.16.4 Version: 9.12.4.54 Version: 9.14.4.17 Version: 9.8.4.46 Version: 9.17.1.20 Version: 9.18.2.7 Version: 9.19.1 Version: 9.16.4.9 Version: 9.12.4.55 Version: 9.18.2.8 Version: 9.14.4.22 Version: 9.16.4.14 Version: 9.8.4.48 Version: 9.18.3 Version: 9.19.1.5 Version: 9.14.4.23 Version: 9.12.4.56 Version: 9.16.4.18 Version: 9.17.1.30 Version: 9.19.1.9 Version: 9.18.3.39 Version: 9.16.4.19 Version: 9.12.4.58 Version: 9.19.1.12 Version: 9.18.3.46 Version: 9.16.4.27 Version: 9.19.1.18 Version: 9.18.3.53 Version: 9.18.3.55 Version: 9.16.4.38 Version: 9.17.1.33 Version: 9.12.4.62 Version: 9.16.4.39 Version: 9.18.3.56 Version: 9.20.1 Version: 9.16.4.42 Version: 9.19.1.22 Version: 9.18.4 Version: 9.20.1.5 Version: 9.18.4.5 Version: 9.19.1.24 Version: 9.16.4.48 Version: 9.18.4.8 Version: 9.20.2 Version: 9.19.1.27 Version: 9.12.4.65 Version: 9.16.4.55 Version: 9.18.4.22 Version: 9.20.2.10 Version: 9.16.4.57 Version: 9.19.1.28 Version: 9.17.1.39 Version: 9.12.4.67 Version: 9.14.4.24 Version: 9.18.4.24 Version: 9.20.2.21 Version: 9.16.4.61 Version: 9.19.1.31 Version: 9.18.4.29 |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20182", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T18:57:03.651780Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T19:47:40.064Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.12.3" }, { "status": "affected", "version": "9.8.3" }, { "status": "affected", "version": "9.12.1" }, { "status": "affected", "version": "9.8.1" }, { "status": "affected", "version": "9.12.2" }, { "status": "affected", "version": "9.8.2.45" }, { "status": "affected", "version": "9.8.2" }, { "status": "affected", "version": "9.8.4" }, { "status": "affected", "version": "9.14.1" }, { "status": "affected", "version": "9.12.4" }, { "status": "affected", "version": "9.8.2.26" }, { "status": "affected", "version": "9.8.2.24" }, { "status": "affected", "version": "9.8.2.15" }, { "status": "affected", "version": "9.8.2.14" }, { "status": "affected", "version": "9.8.2.35" }, { "status": "affected", "version": "9.8.2.20" }, { "status": "affected", "version": "9.8.2.8" }, { "status": "affected", "version": "9.8.2.17" }, { "status": "affected", "version": "9.8.2.28" }, { "status": "affected", "version": "9.8.2.33" }, { "status": "affected", "version": "9.8.2.38" }, { "status": "affected", "version": "9.8.4.25" }, { "status": "affected", "version": "9.12.3.2" }, { "status": "affected", "version": "9.12.3.7" }, { "status": "affected", "version": "9.8.3.18" }, { "status": "affected", "version": "9.8.3.14" }, { "status": "affected", "version": "9.8.4.15" }, { "status": "affected", "version": "9.8.4.8" }, { "status": "affected", "version": "9.8.1.7" }, { "status": "affected", "version": "9.8.3.29" }, { "status": "affected", "version": "9.14.1.10" }, { "status": "affected", "version": "9.12.2.5" }, { "status": "affected", "version": "9.8.4.22" }, { "status": "affected", "version": "9.12.3.12" }, { "status": "affected", "version": "9.8.4.7" }, { "status": "affected", "version": "9.8.4.17" }, { "status": "affected", "version": "9.8.3.16" }, { "status": "affected", "version": "9.8.4.20" }, { "status": "affected", "version": "9.8.3.11" }, { "status": "affected", "version": "9.12.1.3" }, { "status": "affected", "version": "9.8.4.3" }, { "status": "affected", "version": "9.12.2.4" }, { "status": "affected", "version": "9.8.4.12" }, { "status": "affected", "version": "9.12.1.2" }, { "status": "affected", "version": "9.8.3.26" }, { "status": "affected", "version": "9.8.1.5" }, { "status": "affected", "version": "9.12.2.9" }, { "status": "affected", "version": "9.12.3.9" }, { "status": "affected", "version": "9.8.3.21" }, { "status": "affected", "version": "9.8.4.10" }, { "status": "affected", "version": "9.12.2.1" }, { "status": "affected", "version": "9.12.4.2" }, { "status": "affected", "version": "9.14.1.6" }, { "status": "affected", "version": "9.8.3.8" }, { "status": "affected", "version": "9.14.1.15" }, { "status": "affected", "version": "9.14.1.19" }, { "status": "affected", "version": "9.8.4.26" }, { "status": "affected", "version": "9.12.4.4" }, { "status": "affected", "version": "9.14.1.30" }, { "status": "affected", "version": "9.8.4.29" }, { "status": "affected", "version": "9.12.4.7" }, { "status": "affected", "version": "9.14.2" }, { "status": "affected", "version": "9.12.4.8" }, { "status": "affected", "version": "9.8.4.32" }, { "status": "affected", "version": "9.12.4.10" }, { "status": "affected", "version": "9.14.2.4" }, { "status": "affected", "version": "9.14.2.8" }, { "status": "affected", "version": "9.12.4.13" }, { "status": "affected", "version": "9.8.4.33" }, { "status": "affected", "version": "9.14.2.13" }, { "status": "affected", "version": "9.8.4.34" }, { "status": "affected", "version": "9.12.4.18" }, { "status": "affected", "version": "9.8.4.35" }, { "status": "affected", "version": "9.14.2.15" }, { "status": "affected", "version": "9.12.4.24" }, { "status": "affected", "version": "9.16.1" }, { "status": "affected", "version": "9.8.4.39" }, { "status": "affected", "version": "9.14.3" }, { "status": "affected", "version": "9.12.4.26" }, { "status": "affected", "version": "9.16.1.28" }, { "status": "affected", "version": "9.14.3.1" }, { "status": "affected", "version": "9.12.4.29" }, { "status": "affected", "version": "9.14.3.9" }, { "status": "affected", "version": "9.16.2" }, { "status": "affected", "version": "9.12.4.30" }, { "status": "affected", "version": "9.16.2.3" }, { "status": "affected", "version": "9.8.4.40" }, { "status": "affected", "version": "9.14.3.11" }, { "status": "affected", "version": "9.12.4.35" }, { "status": "affected", "version": "9.8.4.41" }, { "status": "affected", "version": "9.15.1.1" }, { "status": "affected", "version": "9.14.3.13" }, { "status": "affected", "version": "9.16.2.7" }, { "status": "affected", "version": "9.12.4.37" }, { "status": "affected", "version": "9.14.3.15" }, { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.16.2.11" }, { "status": "affected", "version": "9.14.3.18" }, { "status": "affected", "version": "9.16.2.13" }, { "status": "affected", "version": "9.12.4.39" }, { "status": "affected", "version": "9.12.4.38" }, { "status": "affected", "version": "9.8.4.43" }, { "status": "affected", "version": "9.14.4" }, { "status": "affected", "version": "9.16.2.14" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.12.4.40" }, { "status": "affected", "version": "9.16.3.3" }, { "status": "affected", "version": "9.14.4.6" }, { "status": "affected", "version": "9.16.3" }, { "status": "affected", "version": "9.16.3.14" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.14.4.7" }, { "status": "affected", "version": "9.12.4.41" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.8.4.44" }, { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.12.4.47" }, { "status": "affected", "version": "9.14.4.12" }, { "status": "affected", "version": "9.16.3.15" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.12.4.48" }, { "status": "affected", "version": "9.14.4.13" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.16.3.19" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.12.4.50" }, { "status": "affected", "version": "9.14.4.14" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.8.4.45" }, { "status": "affected", "version": "9.12.4.52" }, { "status": "affected", "version": "9.14.4.15" }, { "status": "affected", "version": "9.16.3.23" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.16.4" }, { "status": "affected", "version": "9.12.4.54" }, { "status": "affected", "version": "9.14.4.17" }, { "status": "affected", "version": "9.8.4.46" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.16.4.9" }, { "status": "affected", "version": "9.12.4.55" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.14.4.22" }, { "status": "affected", "version": "9.16.4.14" }, { "status": "affected", "version": "9.8.4.48" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.14.4.23" }, { "status": "affected", "version": "9.12.4.56" }, { "status": "affected", "version": "9.16.4.18" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.16.4.19" }, { "status": "affected", "version": "9.12.4.58" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.16.4.27" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.16.4.38" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.12.4.62" }, { "status": "affected", "version": "9.16.4.39" }, { "status": "affected", "version": "9.18.3.56" }, { "status": "affected", "version": "9.20.1" }, { "status": "affected", "version": "9.16.4.42" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.18.4" }, { "status": "affected", "version": "9.20.1.5" }, { "status": "affected", "version": "9.18.4.5" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.16.4.48" }, { "status": "affected", "version": "9.18.4.8" }, { "status": "affected", "version": "9.20.2" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.12.4.65" }, { "status": "affected", "version": "9.16.4.55" }, { "status": "affected", "version": "9.18.4.22" }, { "status": "affected", "version": "9.20.2.10" }, { "status": "affected", "version": "9.16.4.57" }, { "status": "affected", "version": "9.19.1.28" }, { "status": "affected", "version": "9.17.1.39" }, { "status": "affected", "version": "9.12.4.67" }, { "status": "affected", "version": "9.14.4.24" }, { "status": "affected", "version": "9.18.4.24" }, { "status": "affected", "version": "9.20.2.21" }, { "status": "affected", "version": "9.16.4.61" }, { "status": "affected", "version": "9.19.1.31" }, { "status": "affected", "version": "9.18.4.29" } ] }, { "defaultStatus": "unknown", "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.2.3.14" }, { "status": "affected", "version": "6.4.0.1" }, { "status": "affected", "version": "6.2.3.7" }, { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.4.0.2" }, { "status": "affected", "version": "6.2.3.9" }, { "status": "affected", "version": "6.2.3.1" }, { "status": "affected", "version": "6.2.3.2" }, { "status": "affected", "version": "6.4.0.5" }, { "status": "affected", "version": "6.2.3.10" }, { "status": "affected", "version": "6.4.0" }, { "status": "affected", "version": "6.4.0.3" }, { "status": "affected", "version": "6.2.3.6" }, { "status": "affected", "version": "6.4.0.4" }, { "status": "affected", "version": "6.2.3.15" }, { "status": "affected", "version": "6.2.3.5" }, { "status": "affected", "version": "6.2.3.4" }, { "status": "affected", "version": "6.2.3.3" }, { "status": "affected", "version": "6.2.3.8" }, { "status": "affected", "version": "6.4.0.6" }, { "status": "affected", "version": "6.2.3.11" }, { "status": "affected", "version": "6.2.3.12" }, { "status": "affected", "version": "6.2.3.13" }, { "status": "affected", "version": "6.4.0.7" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.2.6" }, { "status": "affected", "version": "7.0.6.2" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "6.4.0.18" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.2.8" }, { "status": "affected", "version": "7.2.8.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:18:14.386Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-multiprod-ikev2-dos-gPctUqv2", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multiprod-ikev2-dos-gPctUqv2" } ], "source": { "advisory": "cisco-sa-multiprod-ikev2-dos-gPctUqv2", "defects": [ "CSCwj99043" ], "discovery": "EXTERNAL" }, "title": "Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software and IOS XE Software IKEv2 Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20182", "datePublished": "2025-05-07T17:18:14.386Z", "dateReserved": "2024-10-10T19:15:13.225Z", "dateUpdated": "2025-05-07T19:47:40.064Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20198 (GCVE-0-2025-20198)
Vulnerability from cvelistv5
Published
2025-05-07 17:42
Modified
2025-05-08 03:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-754 - Improper Check for Unusual or Exceptional Conditions
Summary
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.
This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.
Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.13.0S Version: 3.13.1S Version: 3.13.2S Version: 3.13.3S Version: 3.13.4S Version: 3.13.5S Version: 3.13.2aS Version: 3.13.0aS Version: 3.13.5aS Version: 3.13.6S Version: 3.13.7S Version: 3.13.6aS Version: 3.13.7aS Version: 3.13.8S Version: 3.13.9S Version: 3.13.10S Version: 3.14.0S Version: 3.14.1S Version: 3.14.2S Version: 3.14.3S Version: 3.14.4S Version: 3.15.0S Version: 3.15.1S Version: 3.15.2S Version: 3.15.1cS Version: 3.15.3S Version: 3.15.4S Version: 3.7.0E Version: 3.7.1E Version: 3.7.2E Version: 3.7.3E Version: 3.7.4E Version: 3.7.5E Version: 3.16.0S Version: 3.16.1S Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.5S Version: 3.16.4dS Version: 3.16.6S Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7aS Version: 3.16.7bS Version: 3.16.8S Version: 3.16.9S Version: 3.16.10S Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 16.2.1 Version: 16.2.2 Version: 3.8.0E Version: 3.8.1E Version: 3.8.2E Version: 3.8.3E Version: 3.8.4E Version: 3.8.5E Version: 3.8.5aE Version: 3.8.6E Version: 3.8.7E Version: 3.8.8E Version: 3.8.9E Version: 3.8.10E Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.3.7 Version: 16.3.8 Version: 16.3.9 Version: 16.3.10 Version: 16.3.11 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.2aSP Version: 3.18.3SP Version: 3.18.4SP Version: 3.18.3aSP Version: 3.18.3bSP Version: 3.18.5SP Version: 3.18.6SP Version: 3.18.7SP Version: 3.18.8aSP Version: 3.18.9SP Version: 3.9.0E Version: 3.9.1E Version: 3.9.2E Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.6.5 Version: 16.6.4a Version: 16.6.5a Version: 16.6.6 Version: 16.6.7 Version: 16.6.8 Version: 16.6.9 Version: 16.6.10 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.7.2 Version: 16.7.3 Version: 16.7.4 Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e Version: 16.8.3 Version: 16.9.1 Version: 16.9.2 Version: 16.9.1a Version: 16.9.1b Version: 16.9.1s Version: 16.9.3 Version: 16.9.4 Version: 16.9.3a Version: 16.9.5 Version: 16.9.5f Version: 16.9.6 Version: 16.9.7 Version: 16.9.8 Version: 16.10.1 Version: 16.10.1a Version: 16.10.1b Version: 16.10.1s Version: 16.10.1c Version: 16.10.1e Version: 16.10.1d Version: 16.10.2 Version: 16.10.1f Version: 16.10.1g Version: 16.10.3 Version: 3.10.0E Version: 3.10.1E Version: 3.10.0cE Version: 3.10.2E Version: 3.10.3E Version: 16.11.1 Version: 16.11.1a Version: 16.11.1b Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.1w Version: 16.12.2 Version: 16.12.1y Version: 16.12.2a Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.1x Version: 16.12.1t Version: 16.12.4 Version: 16.12.3s Version: 16.12.3a Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.1z1 Version: 16.12.5a Version: 16.12.5b Version: 16.12.1z2 Version: 16.12.6a Version: 16.12.7 Version: 16.12.9 Version: 16.12.10 Version: 16.12.10a Version: 16.12.11 Version: 16.12.12 Version: 3.11.0E Version: 3.11.1E Version: 3.11.2E Version: 3.11.3E Version: 3.11.1aE Version: 3.11.4E Version: 3.11.3aE Version: 3.11.5E Version: 3.11.6E Version: 3.11.7E Version: 3.11.8E Version: 3.11.9E Version: 3.11.10E Version: 3.11.11E Version: 17.1.1 Version: 17.1.1a Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1a Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.6.8 Version: 17.6.8a Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.10.1b Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.1x Version: 17.9.1y Version: 17.9.3 Version: 17.9.2a Version: 17.9.1x1 Version: 17.9.3a Version: 17.9.4 Version: 17.9.1y1 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.5b Version: 17.9.6 Version: 17.9.6a Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1w Version: 17.12.1a Version: 17.12.1x Version: 17.12.2 Version: 17.12.3 Version: 17.12.2a Version: 17.12.1y Version: 17.12.1z Version: 17.12.4 Version: 17.12.3a Version: 17.12.1z1 Version: 17.12.4a Version: 17.12.4b Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a Version: 17.11.99SW Version: 17.15.1 Version: 17.15.1w Version: 17.15.1a Version: 17.15.1b |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20198", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T03:56:20.319Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.2aS" }, { "status": "affected", "version": "3.13.0aS" }, { "status": "affected", "version": "3.13.5aS" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.7aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.13.9S" }, { "status": "affected", "version": "3.13.10S" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.7.0E" }, { "status": "affected", "version": "3.7.1E" }, { "status": "affected", "version": "3.7.2E" }, { "status": "affected", "version": "3.7.3E" }, { "status": "affected", "version": "3.7.4E" }, { "status": "affected", "version": "3.7.5E" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.16.9S" }, { "status": "affected", "version": "3.16.10S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "3.8.0E" }, { "status": "affected", "version": "3.8.1E" }, { "status": "affected", "version": "3.8.2E" }, { "status": "affected", "version": "3.8.3E" }, { "status": "affected", "version": "3.8.4E" }, { "status": "affected", "version": "3.8.5E" }, { "status": "affected", "version": "3.8.5aE" }, { "status": "affected", "version": "3.8.6E" }, { "status": "affected", "version": "3.8.7E" }, { "status": "affected", "version": "3.8.8E" }, { "status": "affected", "version": "3.8.9E" }, { "status": "affected", "version": "3.8.10E" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.3.8" }, { "status": "affected", "version": "16.3.9" }, { "status": "affected", "version": "16.3.10" }, { "status": "affected", "version": "16.3.11" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "3.18.3aSP" }, { "status": "affected", "version": "3.18.3bSP" }, { "status": "affected", "version": "3.18.5SP" }, { "status": "affected", "version": "3.18.6SP" }, { "status": "affected", "version": "3.18.7SP" }, { "status": "affected", "version": "3.18.8aSP" }, { "status": "affected", "version": "3.18.9SP" }, { "status": "affected", "version": "3.9.0E" }, { "status": "affected", "version": "3.9.1E" }, { "status": "affected", "version": "3.9.2E" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.5" }, { "status": "affected", "version": "16.6.4a" }, { "status": "affected", "version": "16.6.5a" }, { "status": "affected", "version": "16.6.6" }, { "status": "affected", "version": "16.6.7" }, { "status": "affected", "version": "16.6.8" }, { "status": "affected", "version": "16.6.9" }, { "status": "affected", "version": "16.6.10" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.7.4" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.8.3" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1a" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.3a" }, { "status": "affected", "version": "16.9.5" }, { "status": "affected", "version": "16.9.5f" }, { "status": "affected", "version": "16.9.6" }, { "status": "affected", "version": "16.9.7" }, { "status": "affected", "version": "16.9.8" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1c" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.1d" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.1f" }, { "status": "affected", "version": "16.10.1g" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "3.10.0E" }, { "status": "affected", "version": "3.10.1E" }, { "status": "affected", "version": "3.10.0cE" }, { "status": "affected", "version": "3.10.2E" }, { "status": "affected", "version": "3.10.3E" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.1w" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.1y" }, { "status": "affected", "version": "16.12.2a" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.1x" }, { "status": "affected", "version": "16.12.1t" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.3a" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.1z1" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.5b" }, { "status": "affected", "version": "16.12.1z2" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.9" }, { "status": "affected", "version": "16.12.10" }, { "status": "affected", "version": "16.12.10a" }, { "status": "affected", "version": "16.12.11" }, { "status": "affected", "version": "16.12.12" }, { "status": "affected", "version": "3.11.0E" }, { "status": "affected", "version": "3.11.1E" }, { "status": "affected", "version": "3.11.2E" }, { "status": "affected", "version": "3.11.3E" }, { "status": "affected", "version": "3.11.1aE" }, { "status": "affected", "version": "3.11.4E" }, { "status": "affected", "version": "3.11.3aE" }, { "status": "affected", "version": "3.11.5E" }, { "status": "affected", "version": "3.11.6E" }, { "status": "affected", "version": "3.11.7E" }, { "status": "affected", "version": "3.11.8E" }, { "status": "affected", "version": "3.11.9E" }, { "status": "affected", "version": "3.11.10E" }, { "status": "affected", "version": "3.11.11E" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1a" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1a" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.6.8" }, { "status": "affected", "version": "17.6.8a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.10.1b" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.1x" }, { "status": "affected", "version": "17.9.1y" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.1x1" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.1y1" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.5b" }, { "status": "affected", "version": "17.9.6" }, { "status": "affected", "version": "17.9.6a" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1w" }, { "status": "affected", "version": "17.12.1a" }, { "status": "affected", "version": "17.12.1x" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.2a" }, { "status": "affected", "version": "17.12.1y" }, { "status": "affected", "version": "17.12.1z" }, { "status": "affected", "version": "17.12.4" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.12.1z1" }, { "status": "affected", "version": "17.12.4a" }, { "status": "affected", "version": "17.12.4b" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" }, { "status": "affected", "version": "17.11.99SW" }, { "status": "affected", "version": "17.15.1" }, { "status": "affected", "version": "17.15.1w" }, { "status": "affected", "version": "17.15.1a" }, { "status": "affected", "version": "17.15.1b" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability\u00a0in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device.\r\n\r This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.\r\n\r Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:42:41.075Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxe-privesc-su7scvdp", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-privesc-su7scvdp" } ], "source": { "advisory": "cisco-sa-iosxe-privesc-su7scvdp", "defects": [ "CSCwm66565" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20198", "datePublished": "2025-05-07T17:42:41.075Z", "dateReserved": "2024-10-10T19:15:13.227Z", "dateUpdated": "2025-05-08T03:56:20.319Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20191 (GCVE-0-2025-20191)
Vulnerability from cvelistv5
Published
2025-05-07 17:18
Modified
2025-05-07 19:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-805 - Buffer Access with Incorrect Length Value
Summary
A vulnerability in the Switch Integrated Security Features (SISF) of Cisco IOS Software, Cisco IOS XE Software, Cisco NX-OS Software, and Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to the incorrect handling of DHCPv6 packets. An attacker could exploit this vulnerability by sending a crafted DHCPv6 packet to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Cisco | Cisco NX-OS Software |
Version: 8.2(5) Version: 7.3(5)D1(1) Version: 8.4(2) Version: 8.4(3) Version: 9.2(3) Version: 9.2(2v) Version: 7.3(4)D1(1) Version: 8.2(1) Version: 9.2(1) Version: 9.2(2t) Version: 9.2(3y) Version: 7.0(3)I7(6z) Version: 9.3(2) Version: 7.0(3)I7(3z) Version: 7.0(3)IM7(2) Version: 7.0(3)I7(5a) Version: 8.1(1) Version: 8.2(2) Version: 8.3(2) Version: 7.3(2)D1(3a) Version: 9.2(4) Version: 8.1(2) Version: 7.3(3)D1(1) Version: 8.2(3) Version: 7.0(3)I7(2) Version: 7.0(3)I7(3) Version: 8.4(1) Version: 7.3(0)DX(1) Version: 7.3(2)D1(1) Version: 9.3(1) Version: 7.0(3)I7(6) Version: 7.3(2)D1(2) Version: 8.2(4) Version: 7.0(3)I7(4) Version: 7.0(3)I7(7) Version: 9.3(1z) Version: 9.2(2) Version: 8.1(2a) Version: 7.3(2)D1(3) Version: 7.0(3)I7(5) Version: 7.0(3)I7(1) Version: 7.0(3)IA7(2) Version: 7.0(3)IA7(1) Version: 8.3(1) Version: 7.3(1)D1(1) Version: 7.3(0)D1(1) Version: 9.3(3) Version: 7.3(2)D1(1d) Version: 7.0(3)I7(8) Version: 9.3(4) Version: 7.3(6)D1(1) Version: 8.2(6) Version: 9.3(5) Version: 7.0(3)I7(9) Version: 9.3(6) Version: 10.1(2) Version: 10.1(1) Version: 8.4(4) Version: 7.3(7)D1(1) Version: 9.3(5w) Version: 8.2(7) Version: 9.3(7) Version: 9.3(7k) Version: 7.0(3)I7(9w) Version: 10.2(1) Version: 7.3(8)D1(1) Version: 9.3(7a) Version: 8.2(7a) Version: 9.3(8) Version: 8.4(4a) Version: 8.4(5) Version: 7.0(3)I7(10) Version: 8.2(8) Version: 10.2(1q) Version: 10.2(2) Version: 9.3(9) Version: 10.1(2t) Version: 7.3(9)D1(1) Version: 10.2(3) Version: 8.4(6) Version: 10.2(3t) Version: 9.3(10) Version: 10.2(2a) Version: 8.2(9) Version: 10.3(1) Version: 10.2(4) Version: 8.4(7) Version: 10.3(2) Version: 8.4(6a) Version: 9.3(11) Version: 10.3(3) Version: 10.2(5) Version: 8.2(10) Version: 9.3(12) Version: 10.2(3v) Version: 10.4(1) Version: 8.4(8) Version: 10.3(99w) Version: 10.2(6) Version: 10.3(3w) Version: 10.3(99x) Version: 10.3(3o) Version: 8.4(9) Version: 10.3(4) Version: 10.3(3p) Version: 10.3(4a) Version: 10.4(2) Version: 10.3(3q) Version: 9.3(13) Version: 8.2(11) Version: 10.3(5) Version: 10.2(7) Version: 10.4(3) Version: 10.3(3x) Version: 10.3(4g) Version: 10.2(8) Version: 10.3(3r) Version: 9.3(14) Version: 10.3(4h) |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20191", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T18:56:29.479638Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T19:46:53.825Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "8.2(5)" }, { "status": "affected", "version": "7.3(5)D1(1)" }, { "status": "affected", "version": "8.4(2)" }, { "status": "affected", "version": "8.4(3)" }, { "status": "affected", "version": "9.2(3)" }, { "status": "affected", "version": "9.2(2v)" }, { "status": "affected", "version": "7.3(4)D1(1)" }, { "status": "affected", "version": "8.2(1)" }, { "status": "affected", "version": "9.2(1)" }, { "status": "affected", "version": "9.2(2t)" }, { "status": "affected", "version": "9.2(3y)" }, { "status": "affected", "version": "7.0(3)I7(6z)" }, { "status": "affected", "version": "9.3(2)" }, { "status": "affected", "version": "7.0(3)I7(3z)" }, { "status": "affected", "version": "7.0(3)IM7(2)" }, { "status": "affected", "version": "7.0(3)I7(5a)" }, { "status": "affected", "version": "8.1(1)" }, { "status": "affected", "version": "8.2(2)" }, { "status": "affected", "version": "8.3(2)" }, { "status": "affected", "version": "7.3(2)D1(3a)" }, { "status": "affected", "version": "9.2(4)" }, { "status": "affected", "version": "8.1(2)" }, { "status": "affected", "version": "7.3(3)D1(1)" }, { "status": "affected", "version": "8.2(3)" }, { "status": "affected", "version": "7.0(3)I7(2)" }, { "status": "affected", "version": "7.0(3)I7(3)" }, { "status": "affected", "version": "8.4(1)" }, { "status": "affected", "version": "7.3(0)DX(1)" }, { "status": "affected", "version": "7.3(2)D1(1)" }, { "status": "affected", "version": "9.3(1)" }, { "status": "affected", "version": "7.0(3)I7(6)" }, { "status": "affected", "version": "7.3(2)D1(2)" }, { "status": "affected", "version": "8.2(4)" }, { "status": "affected", "version": "7.0(3)I7(4)" }, { "status": "affected", "version": "7.0(3)I7(7)" }, { "status": "affected", "version": "9.3(1z)" }, { "status": "affected", "version": "9.2(2)" }, { "status": "affected", "version": "8.1(2a)" }, { "status": "affected", "version": "7.3(2)D1(3)" }, { "status": "affected", "version": "7.0(3)I7(5)" }, { "status": "affected", "version": "7.0(3)I7(1)" }, { "status": "affected", "version": "7.0(3)IA7(2)" }, { "status": "affected", "version": "7.0(3)IA7(1)" }, { "status": "affected", "version": "8.3(1)" }, { "status": "affected", "version": "7.3(1)D1(1)" }, { "status": "affected", "version": "7.3(0)D1(1)" }, { "status": "affected", "version": "9.3(3)" }, { "status": "affected", "version": "7.3(2)D1(1d)" }, { "status": "affected", "version": "7.0(3)I7(8)" }, { "status": "affected", "version": "9.3(4)" }, { "status": "affected", "version": "7.3(6)D1(1)" }, { "status": "affected", "version": "8.2(6)" }, { "status": "affected", "version": "9.3(5)" }, { "status": "affected", "version": "7.0(3)I7(9)" }, { "status": "affected", "version": "9.3(6)" }, { "status": "affected", "version": "10.1(2)" }, { "status": "affected", "version": "10.1(1)" }, { "status": "affected", "version": "8.4(4)" }, { "status": "affected", "version": "7.3(7)D1(1)" }, { "status": "affected", "version": "9.3(5w)" }, { "status": "affected", "version": "8.2(7)" }, { "status": "affected", "version": "9.3(7)" }, { "status": "affected", "version": "9.3(7k)" }, { "status": "affected", "version": "7.0(3)I7(9w)" }, { "status": "affected", "version": "10.2(1)" }, { "status": "affected", "version": "7.3(8)D1(1)" }, { "status": "affected", "version": "9.3(7a)" }, { "status": "affected", "version": "8.2(7a)" }, { "status": "affected", "version": "9.3(8)" }, { "status": "affected", "version": "8.4(4a)" }, { "status": "affected", "version": "8.4(5)" }, { "status": "affected", "version": "7.0(3)I7(10)" }, { "status": "affected", "version": "8.2(8)" }, { "status": "affected", "version": "10.2(1q)" }, { "status": "affected", "version": "10.2(2)" }, { "status": "affected", "version": "9.3(9)" }, { "status": "affected", "version": "10.1(2t)" }, { "status": "affected", "version": "7.3(9)D1(1)" }, { "status": "affected", "version": "10.2(3)" }, { "status": "affected", "version": "8.4(6)" }, { "status": "affected", "version": "10.2(3t)" }, { "status": "affected", "version": "9.3(10)" }, { "status": "affected", "version": "10.2(2a)" }, { "status": "affected", "version": "8.2(9)" }, { "status": "affected", "version": "10.3(1)" }, { "status": "affected", "version": "10.2(4)" }, { "status": "affected", "version": "8.4(7)" }, { "status": "affected", "version": "10.3(2)" }, { "status": "affected", "version": "8.4(6a)" }, { "status": "affected", "version": "9.3(11)" }, { "status": "affected", "version": "10.3(3)" }, { "status": "affected", "version": "10.2(5)" }, { "status": "affected", "version": "8.2(10)" }, { "status": "affected", "version": "9.3(12)" }, { "status": "affected", "version": "10.2(3v)" }, { "status": "affected", "version": "10.4(1)" }, { "status": "affected", "version": "8.4(8)" }, { "status": "affected", "version": "10.3(99w)" }, { "status": "affected", "version": "10.2(6)" }, { "status": "affected", "version": "10.3(3w)" }, { "status": "affected", "version": "10.3(99x)" }, { "status": "affected", "version": "10.3(3o)" }, { "status": "affected", "version": "8.4(9)" }, { "status": "affected", "version": "10.3(4)" }, { "status": "affected", "version": "10.3(3p)" }, { "status": "affected", "version": "10.3(4a)" }, { "status": "affected", "version": "10.4(2)" }, { "status": "affected", "version": "10.3(3q)" }, { "status": "affected", "version": "9.3(13)" }, { "status": "affected", "version": "8.2(11)" }, { "status": "affected", "version": "10.3(5)" }, { "status": "affected", "version": "10.2(7)" }, { "status": "affected", "version": "10.4(3)" }, { "status": "affected", "version": "10.3(3x)" }, { "status": "affected", "version": "10.3(4g)" }, { "status": "affected", "version": "10.2(8)" }, { "status": "affected", "version": "10.3(3r)" }, { "status": "affected", "version": "9.3(14)" }, { "status": "affected", "version": "10.3(4h)" } ] }, { "defaultStatus": "unknown", "product": "Cisco Wireless LAN Controller (WLC)", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "8.10.112.0" }, { "status": "affected", "version": "8.8.120.0" }, { "status": "affected", "version": "8.3.143.0" }, { "status": "affected", "version": "8.3.111.0" }, { "status": "affected", "version": "8.2.164.0" }, { "status": "affected", "version": "8.5.109.0" }, { "status": "affected", "version": "8.3.132.0" }, { "status": "affected", "version": "8.5.105.0" }, { "status": "affected", "version": "8.2.170.0" }, { "status": "affected", "version": "8.2.160.0" }, { "status": "affected", "version": "8.8.100.0" }, { "status": "affected", "version": "8.9.111.0" }, { "status": "affected", "version": "8.7.102.0" }, { "status": "affected", "version": "8.3.102.0" }, { "status": "affected", "version": "8.3.133.0" }, { "status": "affected", "version": "8.3.131.0" }, { "status": "affected", "version": "8.5.100.0" }, { "status": "affected", "version": "8.5.131.0" }, { "status": "affected", "version": "8.3.122.0" }, { "status": "affected", "version": "8.5.101.0" }, { "status": "affected", "version": "8.3.112.0" }, { "status": "affected", "version": "8.5.120.0" }, { "status": "affected", "version": "8.2.141.0" }, { "status": "affected", "version": "8.3.141.0" }, { "status": "affected", "version": "8.3.121.0" }, { "status": "affected", "version": "8.2.151.0" }, { "status": "affected", "version": "8.3.130.0" }, { "status": "affected", "version": "8.5.102.0" }, { "status": "affected", "version": "8.2.161.0" }, { "status": "affected", "version": "8.5.151.0" }, { "status": "affected", "version": "8.2.100.0" }, { "status": "affected", "version": "8.5.135.0" }, { "status": "affected", "version": "8.3.135.0" }, { "status": "affected", "version": "8.5.140.0" }, { "status": "affected", "version": "8.7.106.0" }, { "status": "affected", "version": "8.9.100.0" }, { "status": "affected", "version": "8.8.111.0" }, { "status": "affected", "version": "8.2.110.0" }, { "status": "affected", "version": "8.5.110.0" }, { "status": "affected", "version": "8.2.130.0" }, { "status": "affected", "version": "8.5.141.105" }, { "status": "affected", "version": "8.2.121.0" }, { "status": "affected", "version": "8.8.125.0" }, { "status": "affected", "version": "8.3.150.0" }, { "status": "affected", "version": "8.2.111.0" }, { "status": "affected", "version": "8.10.105.0" }, { "status": "affected", "version": "8.5.108.0" }, { "status": "affected", "version": "8.3.108.0" }, { "status": "affected", "version": "8.2.166.0" }, { "status": "affected", "version": "8.5.103.0" }, { "status": "affected", "version": "8.3.140.0" }, { "status": "affected", "version": "8.6.101.0" }, { "status": "affected", "version": "8.4.100.0" }, { "status": "affected", "version": "8.5.160.0" }, { "status": "affected", "version": "8.5.161.0" }, { "status": "affected", "version": "8.8.130.0" }, { "status": "affected", "version": "8.10.120.0" }, { "status": "affected", "version": "8.10.121.0" }, { "status": "affected", "version": "8.10.113.0" }, { "status": "affected", "version": "8.10.122.0" }, { "status": "affected", "version": "8.10.130.0" }, { "status": "affected", "version": "8.10.141.0" }, { "status": "affected", "version": "8.10.142.0" }, { "status": "affected", "version": "8.5.171.0" }, { "status": "affected", "version": "8.10.150.0" }, { "status": "affected", "version": "8.10.151.0" }, { "status": "affected", "version": "8.10.162.0" }, { "status": "affected", "version": "8.5.182.0" }, { "status": "affected", "version": "8.10.171.0" }, { "status": "affected", "version": "8.10.180.0" }, { "status": "affected", "version": "8.10.181.0" }, { "status": "affected", "version": "8.10.182.0" }, { "status": "affected", "version": "8.10.170.0" }, { "status": "affected", "version": "8.10.183.0" }, { "status": "affected", "version": "8.5.182.7" }, { "status": "affected", "version": "8.5.182.105" }, { "status": "affected", "version": "8.5.182.106" }, { "status": "affected", "version": "8.10.185.0" }, { "status": "affected", "version": "8.5.182.107" }, { "status": "affected", "version": "8.5.182.11" }, { "status": "affected", "version": "8.5.182.108" }, { "status": "affected", "version": "8.10.190.0" }, { "status": "affected", "version": "8.10.195.0" }, { "status": "affected", "version": "8.5.182.12" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Switch Integrated Security Features (SISF) of Cisco IOS Software, Cisco IOS XE Software, Cisco NX-OS Software, and Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to the incorrect handling of DHCPv6 packets. An attacker could exploit this vulnerability by sending a crafted DHCPv6 packet to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-805", "description": "Buffer Access with Incorrect Length Value", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:18:35.677Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-sisf-dos-ZGwt4DdY", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sisf-dos-ZGwt4DdY" } ], "source": { "advisory": "cisco-sa-sisf-dos-ZGwt4DdY", "defects": [ "CSCvq14413" ], "discovery": "EXTERNAL" }, "title": "Multiple Cisco Products Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20191", "datePublished": "2025-05-07T17:18:35.677Z", "dateReserved": "2024-10-10T19:15:13.226Z", "dateUpdated": "2025-05-07T19:46:53.825Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20154 (GCVE-0-2025-20154)
Vulnerability from cvelistv5
Published
2025-05-07 17:18
Modified
2025-05-07 19:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
A vulnerability in the Two-Way Active Measurement Protocol (TWAMP) server feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. For Cisco IOS XR Software, this vulnerability could cause the ipsla_ippm_server process to reload unexpectedly if debugs are enabled.
This vulnerability is due to out-of-bounds array access when processing specially crafted TWAMP control packets. An attacker could exploit this vulnerability by sending crafted TWAMP control packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Note: For Cisco IOS XR Software, only the ipsla_ippm_server process reloads unexpectedly and only when debugs are enabled. The vulnerability details for Cisco IOS XR Software are as follows: Security Impact Rating (SIR): Low CVSS Base Score: 3.7 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XR Software |
Version: 6.5.3 Version: 6.5.29 Version: 6.5.1 Version: 6.6.1 Version: 6.5.2 Version: 6.5.92 Version: 6.5.15 Version: 6.6.2 Version: 7.0.1 Version: 6.6.25 Version: 6.5.26 Version: 6.6.11 Version: 6.5.25 Version: 6.5.28 Version: 6.5.93 Version: 6.6.12 Version: 6.5.90 Version: 7.0.0 Version: 7.1.1 Version: 7.0.90 Version: 6.6.3 Version: 6.7.1 Version: 7.0.2 Version: 7.1.15 Version: 7.2.0 Version: 7.2.1 Version: 7.1.2 Version: 6.7.2 Version: 7.0.11 Version: 7.0.12 Version: 7.0.14 Version: 7.1.25 Version: 6.6.4 Version: 7.2.12 Version: 7.3.1 Version: 7.1.3 Version: 6.7.3 Version: 7.4.1 Version: 7.2.2 Version: 6.7.4 Version: 6.5.31 Version: 7.3.15 Version: 7.3.16 Version: 6.8.1 Version: 7.4.15 Version: 6.5.32 Version: 7.3.2 Version: 7.5.1 Version: 7.4.16 Version: 7.3.27 Version: 7.6.1 Version: 7.5.2 Version: 7.8.1 Version: 7.6.15 Version: 7.5.12 Version: 7.3.3 Version: 7.7.1 Version: 6.8.2 Version: 7.3.4 Version: 7.4.2 Version: 6.7.35 Version: 6.9.1 Version: 7.6.2 Version: 7.5.3 Version: 7.7.2 Version: 6.9.2 Version: 7.9.1 Version: 7.10.1 Version: 7.8.2 Version: 7.5.4 Version: 6.5.33 Version: 7.8.22 Version: 7.7.21 Version: 7.9.2 Version: 7.3.5 Version: 7.5.5 Version: 7.11.1 Version: 7.9.21 Version: 7.10.2 Version: 24.1.1 Version: 7.6.3 Version: 7.3.6 Version: 7.11.2 Version: 24.2.1 Version: 24.1.2 Version: 24.2.11 Version: 24.3.1 Version: 24.2.2 Version: 7.8.23 Version: 7.11.21 Version: 24.2.20 Version: 6.5.35 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20154", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T18:56:59.795728Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T19:46:08.963Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco IOS XR Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.5.3" }, { "status": "affected", "version": "6.5.29" }, { "status": "affected", "version": "6.5.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.5.2" }, { "status": "affected", "version": "6.5.92" }, { "status": "affected", "version": "6.5.15" }, { "status": "affected", "version": "6.6.2" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "6.6.25" }, { "status": "affected", "version": "6.5.26" }, { "status": "affected", "version": "6.6.11" }, { "status": "affected", "version": "6.5.25" }, { "status": "affected", "version": "6.5.28" }, { "status": "affected", "version": "6.5.93" }, { "status": "affected", "version": "6.6.12" }, { "status": "affected", "version": "6.5.90" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.1.1" }, { "status": "affected", "version": "7.0.90" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.7.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.1.15" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.1.2" }, { "status": "affected", "version": "6.7.2" }, { "status": "affected", "version": "7.0.11" }, { "status": "affected", "version": "7.0.12" }, { "status": "affected", "version": "7.0.14" }, { "status": "affected", "version": "7.1.25" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "7.2.12" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.3" }, { "status": "affected", "version": "6.7.3" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "6.7.4" }, { "status": "affected", "version": "6.5.31" }, { "status": "affected", "version": "7.3.15" }, { "status": "affected", "version": "7.3.16" }, { "status": "affected", "version": "6.8.1" }, { "status": "affected", "version": "7.4.15" }, { "status": "affected", "version": "6.5.32" }, { "status": "affected", "version": "7.3.2" }, { "status": "affected", "version": "7.5.1" }, { "status": "affected", "version": "7.4.16" }, { "status": "affected", "version": "7.3.27" }, { "status": "affected", "version": "7.6.1" }, { "status": "affected", "version": "7.5.2" }, { "status": "affected", "version": "7.8.1" }, { "status": "affected", "version": "7.6.15" }, { "status": "affected", "version": "7.5.12" }, { "status": "affected", "version": "7.3.3" }, { "status": "affected", "version": "7.7.1" }, { "status": "affected", "version": "6.8.2" }, { "status": "affected", "version": "7.3.4" }, { "status": "affected", "version": "7.4.2" }, { "status": "affected", "version": "6.7.35" }, { "status": "affected", "version": "6.9.1" }, { "status": "affected", "version": "7.6.2" }, { "status": "affected", "version": "7.5.3" }, { "status": "affected", "version": "7.7.2" }, { "status": "affected", "version": "6.9.2" }, { "status": "affected", "version": "7.9.1" }, { "status": "affected", "version": "7.10.1" }, { "status": "affected", "version": "7.8.2" }, { "status": "affected", "version": "7.5.4" }, { "status": "affected", "version": "6.5.33" }, { "status": "affected", "version": "7.8.22" }, { "status": "affected", "version": "7.7.21" }, { "status": "affected", "version": "7.9.2" }, { "status": "affected", "version": "7.3.5" }, { "status": "affected", "version": "7.5.5" }, { "status": "affected", "version": "7.11.1" }, { "status": "affected", "version": "7.9.21" }, { "status": "affected", "version": "7.10.2" }, { "status": "affected", "version": "24.1.1" }, { "status": "affected", "version": "7.6.3" }, { "status": "affected", "version": "7.3.6" }, { "status": "affected", "version": "7.11.2" }, { "status": "affected", "version": "24.2.1" }, { "status": "affected", "version": "24.1.2" }, { "status": "affected", "version": "24.2.11" }, { "status": "affected", "version": "24.3.1" }, { "status": "affected", "version": "24.2.2" }, { "status": "affected", "version": "7.8.23" }, { "status": "affected", "version": "7.11.21" }, { "status": "affected", "version": "24.2.20" }, { "status": "affected", "version": "6.5.35" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Two-Way Active Measurement Protocol (TWAMP) server feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. For Cisco IOS XR Software, this vulnerability could cause the ipsla_ippm_server\u0026nbsp;process to reload unexpectedly if debugs are enabled.\r\n\r\nThis vulnerability is due to out-of-bounds array access when processing specially crafted TWAMP control packets. An attacker could exploit this vulnerability by sending crafted TWAMP control packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.\r\nNote: For Cisco IOS XR Software, only the ipsla_ippm_server process reloads unexpectedly and only when debugs are enabled. The vulnerability details for Cisco IOS XR Software are as follows:\u0026nbsp;\u0026nbsp;\u0026nbsp;\u0026nbsp;Security Impact Rating (SIR): Low\u0026nbsp;\u0026nbsp;\u0026nbsp;\u0026nbsp;CVSS Base Score: 3.7\u0026nbsp;\u0026nbsp;\u0026nbsp;\u0026nbsp;CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:18:50.666Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-twamp-kV4FHugn", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-twamp-kV4FHugn" } ], "source": { "advisory": "cisco-sa-twamp-kV4FHugn", "defects": [ "CSCwk80897" ], "discovery": "INTERNAL" }, "title": "Cisco IOS, IOS XE and IOS XR Software TWAMP Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20154", "datePublished": "2025-05-07T17:18:50.666Z", "dateReserved": "2024-10-10T19:15:13.216Z", "dateUpdated": "2025-05-07T19:46:08.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20164 (GCVE-0-2025-20164)
Vulnerability from cvelistv5
Published
2025-05-07 17:36
Modified
2025-05-08 03:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
A vulnerability in the Cisco Industrial Ethernet Switch Device Manager (DM) of Cisco IOS Software could allow an authenticated, remote attacker to elevate privileges.
This vulnerability is due to insufficient validation of authorizations for authenticated users. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to elevate privileges to privilege level 15.
To exploit this vulnerability, the attacker must have valid credentials for a user account with privilege level 5 or higher. Read-only DM users are assigned privilege level 5.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | IOS |
Version: 15.0(2)SE8 Version: 15.0(2)EA Version: 15.0(2)EA1 Version: 15.2(2)E Version: 15.2(2)E1 Version: 15.2(3)E1 Version: 15.2(2)E2 Version: 15.2(2)E3 Version: 15.2(2a)E2 Version: 15.2(3)E2 Version: 15.2(3)E3 Version: 15.2(2)E4 Version: 15.2(2)E5 Version: 15.2(3)E4 Version: 15.2(5)E Version: 15.2(2)E6 Version: 15.2(5)E1 Version: 15.2(2)E5a Version: 15.2(5a)E1 Version: 15.2(2)E7 Version: 15.2(5)E2 Version: 15.2(6)E Version: 15.2(5)E2c Version: 15.2(2)E8 Version: 15.2(6)E0a Version: 15.2(6)E1 Version: 15.2(6)E0c Version: 15.2(2)E9 Version: 15.2(7)E Version: 15.2(2)E10 Version: 15.2(6)E2a Version: 15.2(7)E0b Version: 15.2(7)E0s Version: 15.2(6)E3 Version: 15.2(7)E2 Version: 15.2(7)E3 Version: 15.2(7)E1a Version: 15.2(7)E4 Version: 15.2(8)E Version: 15.2(8)E1 Version: 15.2(7)E5 Version: 15.2(7)E6 Version: 15.2(8)E2 Version: 15.2(7)E7 Version: 15.2(8)E3 Version: 15.2(7)E8 Version: 15.2(8)E4 Version: 15.2(7)E9 Version: 15.2(8)E5 Version: 15.2(8)E6 Version: 15.2(7)E10 Version: 15.2(7)E11 Version: 15.2(1)EY Version: 15.0(2)EK Version: 15.0(2)EK1 Version: 15.2(2)EB Version: 15.2(2)EB1 Version: 15.2(2)EB2 Version: 15.2(6)EB Version: 15.2(2)EA Version: 15.2(2)EA2 Version: 15.2(3)EA Version: 15.2(4)EA Version: 15.2(4)EA1 Version: 15.2(2)EA3 Version: 15.2(4)EA4 Version: 15.2(4)EA5 Version: 15.2(4)EA6 Version: 15.2(4)EA7 Version: 15.2(4)EA8 Version: 15.2(4)EA9 Version: 15.2(4)EA9a Version: 15.2(4)EC1 Version: 15.2(4)EC2 Version: 15.3(3)JPU |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20164", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T03:56:33.406Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "15.0(2)SE8" }, { "status": "affected", "version": "15.0(2)EA" }, { "status": "affected", "version": "15.0(2)EA1" }, { "status": "affected", "version": "15.2(2)E" }, { "status": "affected", "version": "15.2(2)E1" }, { "status": "affected", "version": "15.2(3)E1" }, { "status": "affected", "version": "15.2(2)E2" }, { "status": "affected", "version": "15.2(2)E3" }, { "status": "affected", "version": "15.2(2a)E2" }, { "status": "affected", "version": "15.2(3)E2" }, { "status": "affected", "version": "15.2(3)E3" }, { "status": "affected", "version": "15.2(2)E4" }, { "status": "affected", "version": "15.2(2)E5" }, { "status": "affected", "version": "15.2(3)E4" }, { "status": "affected", "version": "15.2(5)E" }, { "status": "affected", "version": "15.2(2)E6" }, { "status": "affected", "version": "15.2(5)E1" }, { "status": "affected", "version": "15.2(2)E5a" }, { "status": "affected", "version": "15.2(5a)E1" }, { "status": "affected", "version": "15.2(2)E7" }, { "status": "affected", "version": "15.2(5)E2" }, { "status": "affected", "version": "15.2(6)E" }, { "status": "affected", "version": "15.2(5)E2c" }, { "status": "affected", "version": "15.2(2)E8" }, { "status": "affected", "version": "15.2(6)E0a" }, { "status": "affected", "version": "15.2(6)E1" }, { "status": "affected", "version": "15.2(6)E0c" }, { "status": "affected", "version": "15.2(2)E9" }, { "status": "affected", "version": "15.2(7)E" }, { "status": "affected", "version": "15.2(2)E10" }, { "status": "affected", "version": "15.2(6)E2a" }, { "status": "affected", "version": "15.2(7)E0b" }, { "status": "affected", "version": "15.2(7)E0s" }, { "status": "affected", "version": "15.2(6)E3" }, { "status": "affected", "version": "15.2(7)E2" }, { "status": "affected", "version": "15.2(7)E3" }, { "status": "affected", "version": "15.2(7)E1a" }, { "status": "affected", "version": "15.2(7)E4" }, { "status": "affected", "version": "15.2(8)E" }, { "status": "affected", "version": "15.2(8)E1" }, { "status": "affected", "version": "15.2(7)E5" }, { "status": "affected", "version": "15.2(7)E6" }, { "status": "affected", "version": "15.2(8)E2" }, { "status": "affected", "version": "15.2(7)E7" }, { "status": "affected", "version": "15.2(8)E3" }, { "status": "affected", "version": "15.2(7)E8" }, { "status": "affected", "version": "15.2(8)E4" }, { "status": "affected", "version": "15.2(7)E9" }, { "status": "affected", "version": "15.2(8)E5" }, { "status": "affected", "version": "15.2(8)E6" }, { "status": "affected", "version": "15.2(7)E10" }, { "status": "affected", "version": "15.2(7)E11" }, { "status": "affected", "version": "15.2(1)EY" }, { "status": "affected", "version": "15.0(2)EK" }, { "status": "affected", "version": "15.0(2)EK1" }, { "status": "affected", "version": "15.2(2)EB" }, { "status": "affected", "version": "15.2(2)EB1" }, { "status": "affected", "version": "15.2(2)EB2" }, { "status": "affected", "version": "15.2(6)EB" }, { "status": "affected", "version": "15.2(2)EA" }, { "status": "affected", "version": "15.2(2)EA2" }, { "status": "affected", "version": "15.2(3)EA" }, { "status": "affected", "version": "15.2(4)EA" }, { "status": "affected", "version": "15.2(4)EA1" }, { "status": "affected", "version": "15.2(2)EA3" }, { "status": "affected", "version": "15.2(4)EA4" }, { "status": "affected", "version": "15.2(4)EA5" }, { "status": "affected", "version": "15.2(4)EA6" }, { "status": "affected", "version": "15.2(4)EA7" }, { "status": "affected", "version": "15.2(4)EA8" }, { "status": "affected", "version": "15.2(4)EA9" }, { "status": "affected", "version": "15.2(4)EA9a" }, { "status": "affected", "version": "15.2(4)EC1" }, { "status": "affected", "version": "15.2(4)EC2" }, { "status": "affected", "version": "15.3(3)JPU" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Industrial Ethernet Switch Device Manager (DM) of Cisco IOS Software could allow an authenticated, remote attacker to elevate privileges.\r\n\r This vulnerability is due to insufficient validation of authorizations for authenticated users. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to elevate privileges to privilege level 15.\r\n\r To exploit this vulnerability, the attacker must have valid credentials for a user account with privilege level 5 or higher. Read-only DM users are assigned privilege level 5." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "Missing Authorization", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:36:33.740Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ios-http-privesc-wCRd5e3", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-http-privesc-wCRd5e3" } ], "source": { "advisory": "cisco-sa-ios-http-privesc-wCRd5e3", "defects": [ "CSCwj97907" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20164", "datePublished": "2025-05-07T17:36:33.740Z", "dateReserved": "2024-10-10T19:15:13.218Z", "dateUpdated": "2025-05-08T03:56:33.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-20189 (GCVE-0-2025-20189)
Vulnerability from cvelistv5
Published
2025-05-07 17:35
Modified
2025-05-07 19:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-762 - Mismatched Memory Management Routines
Summary
A vulnerability in the Cisco Express Forwarding functionality of Cisco IOS XE Software for Cisco ASR 903 Aggregation Services Routers with Route Switch Processor 3 (RSP3C) could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition.
This vulnerability is due to improper memory management when Cisco IOS XE Software is processing Address Resolution Protocol (ARP) messages. An attacker could exploit this vulnerability by sending crafted ARP messages at a high rate over a period of time to an affected device. A successful exploit could allow the attacker to exhaust system resources, which eventually triggers a reload of the active route switch processor (RSP). If a redundant RSP is not present, the router reloads.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.16.0S Version: 3.16.1S Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.5S Version: 3.16.4dS Version: 3.16.6S Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7aS Version: 3.16.7bS Version: 3.16.8S Version: 3.16.9S Version: 3.16.10S Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.3.7 Version: 16.3.8 Version: 16.3.9 Version: 16.3.10 Version: 16.3.11 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.2aSP Version: 3.18.3SP Version: 3.18.4SP Version: 3.18.3aSP Version: 3.18.3bSP Version: 3.18.5SP Version: 3.18.6SP Version: 3.18.7SP Version: 3.18.8aSP Version: 3.18.9SP Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.6.5 Version: 16.6.4a Version: 16.6.5a Version: 16.6.6 Version: 16.6.7 Version: 16.6.8 Version: 16.6.9 Version: 16.6.10 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.7.2 Version: 16.7.3 Version: 16.7.4 Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e Version: 16.8.3 Version: 16.9.1 Version: 16.9.2 Version: 16.9.1a Version: 16.9.1b Version: 16.9.1s Version: 16.9.3 Version: 16.9.4 Version: 16.9.3a Version: 16.9.5 Version: 16.9.5f Version: 16.9.6 Version: 16.9.7 Version: 16.9.8 Version: 16.10.1 Version: 16.10.1a Version: 16.10.1b Version: 16.10.1s Version: 16.10.1c Version: 16.10.1e Version: 16.10.1d Version: 16.10.2 Version: 16.10.1f Version: 16.10.1g Version: 16.10.3 Version: 16.11.1 Version: 16.11.1a Version: 16.11.1b Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.1w Version: 16.12.2 Version: 16.12.1y Version: 16.12.2a Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.1x Version: 16.12.1t Version: 16.12.4 Version: 16.12.3s Version: 16.12.3a Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.1z1 Version: 16.12.5a Version: 16.12.5b Version: 16.12.1z2 Version: 16.12.6a Version: 16.12.7 Version: 16.12.9 Version: 16.12.10 Version: 16.12.10a Version: 16.12.11 Version: 16.12.12 Version: 16.12.13 Version: 17.1.1 Version: 17.1.1a Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1a Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.3.7 Version: 17.3.8 Version: 17.3.8a Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.6.5 Version: 17.6.6 Version: 17.6.6a Version: 17.6.5a Version: 17.6.7 Version: 17.6.8 Version: 17.6.8a Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.10.1b Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.1x Version: 17.9.1y Version: 17.9.3 Version: 17.9.2a Version: 17.9.1x1 Version: 17.9.3a Version: 17.9.4 Version: 17.9.1y1 Version: 17.9.5 Version: 17.9.4a Version: 17.9.5a Version: 17.9.5b Version: 17.9.6 Version: 17.9.6a Version: 17.9.5e Version: 17.9.5f Version: 17.11.1 Version: 17.11.1a Version: 17.12.1 Version: 17.12.1w Version: 17.12.1x Version: 17.12.2 Version: 17.12.3 Version: 17.12.2a Version: 17.12.1y Version: 17.12.1z Version: 17.12.4 Version: 17.12.3a Version: 17.12.1z1 Version: 17.12.4a Version: 17.12.4b Version: 17.13.1 Version: 17.13.1a Version: 17.14.1 Version: 17.14.1a |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20189", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T18:56:04.440375Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T19:44:12.723Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.16.9S" }, { "status": "affected", "version": "3.16.10S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.3.8" }, { "status": "affected", "version": "16.3.9" }, { "status": "affected", "version": "16.3.10" }, { "status": "affected", "version": "16.3.11" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "3.18.3aSP" }, { "status": "affected", "version": "3.18.3bSP" }, { "status": "affected", "version": "3.18.5SP" }, { "status": "affected", "version": "3.18.6SP" }, { "status": "affected", "version": "3.18.7SP" }, { "status": "affected", "version": "3.18.8aSP" }, { "status": "affected", "version": "3.18.9SP" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.5" }, { "status": "affected", "version": "16.6.4a" }, { "status": "affected", "version": "16.6.5a" }, { "status": "affected", "version": "16.6.6" }, { "status": "affected", "version": "16.6.7" }, { "status": "affected", "version": "16.6.8" }, { "status": "affected", "version": "16.6.9" }, { "status": "affected", "version": "16.6.10" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.7.4" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.8.3" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1a" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.3a" }, { "status": "affected", "version": "16.9.5" }, { "status": "affected", "version": "16.9.5f" }, { "status": "affected", "version": "16.9.6" }, { "status": "affected", "version": "16.9.7" }, { "status": "affected", "version": "16.9.8" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1c" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.1d" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.1f" }, { "status": "affected", "version": "16.10.1g" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.1w" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.1y" }, { "status": "affected", "version": "16.12.2a" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.1x" }, { "status": "affected", "version": "16.12.1t" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.3a" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.1z1" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.5b" }, { "status": "affected", "version": "16.12.1z2" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.9" }, { "status": "affected", "version": "16.12.10" }, { "status": "affected", "version": "16.12.10a" }, { "status": "affected", "version": "16.12.11" }, { "status": "affected", "version": "16.12.12" }, { "status": "affected", "version": "16.12.13" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1a" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1a" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.3.8" }, { "status": "affected", "version": "17.3.8a" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.6" }, { "status": "affected", "version": "17.6.6a" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.6.7" }, { "status": "affected", "version": "17.6.8" }, { "status": "affected", "version": "17.6.8a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.10.1b" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.1x" }, { "status": "affected", "version": "17.9.1y" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.1x1" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.4" }, { "status": "affected", "version": "17.9.1y1" }, { "status": "affected", "version": "17.9.5" }, { "status": "affected", "version": "17.9.4a" }, { "status": "affected", "version": "17.9.5a" }, { "status": "affected", "version": "17.9.5b" }, { "status": "affected", "version": "17.9.6" }, { "status": "affected", "version": "17.9.6a" }, { "status": "affected", "version": "17.9.5e" }, { "status": "affected", "version": "17.9.5f" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.12.1" }, { "status": "affected", "version": "17.12.1w" }, { "status": "affected", "version": "17.12.1x" }, { "status": "affected", "version": "17.12.2" }, { "status": "affected", "version": "17.12.3" }, { "status": "affected", "version": "17.12.2a" }, { "status": "affected", "version": "17.12.1y" }, { "status": "affected", "version": "17.12.1z" }, { "status": "affected", "version": "17.12.4" }, { "status": "affected", "version": "17.12.3a" }, { "status": "affected", "version": "17.12.1z1" }, { "status": "affected", "version": "17.12.4a" }, { "status": "affected", "version": "17.12.4b" }, { "status": "affected", "version": "17.13.1" }, { "status": "affected", "version": "17.13.1a" }, { "status": "affected", "version": "17.14.1" }, { "status": "affected", "version": "17.14.1a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Express Forwarding functionality of Cisco IOS XE Software for Cisco ASR 903 Aggregation Services Routers with Route Switch Processor 3 (RSP3C) could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper memory management when Cisco IOS XE Software is processing Address Resolution Protocol (ARP) messages. An attacker could exploit this vulnerability by sending crafted ARP messages at a high rate over a period of time to an affected device. A successful exploit could allow the attacker to exhaust system resources, which eventually triggers a reload of the active route switch processor (RSP). If a redundant RSP is not present, the router reloads." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-762", "description": "Mismatched Memory Management Routines", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:35:47.923Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asr903-rsp3-arp-dos-WmfzdvJZ", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr903-rsp3-arp-dos-WmfzdvJZ" } ], "source": { "advisory": "cisco-sa-asr903-rsp3-arp-dos-WmfzdvJZ", "defects": [ "CSCwh55442" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20189", "datePublished": "2025-05-07T17:35:47.923Z", "dateReserved": "2024-10-10T19:15:13.226Z", "dateUpdated": "2025-05-07T19:44:12.723Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…