cve-2025-20151
Vulnerability from cvelistv5
Published
2025-05-07 17:18
Modified
2025-05-07 19:46
Severity ?
EPSS score ?
Summary
Cisco IOS and IOS XE Software SNMPv3 Configuration Restriction Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco IOS XE Catalyst SD-WAN |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20151", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T18:56:21.184209Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T19:46:24.894Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco IOS XE Catalyst SD-WAN", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.10.6" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.2r" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.10.4" }, { "status": "affected", "version": "16.12.1b1" }, { "status": "affected", "version": "16.10.5" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "16.10.3a" }, { "status": "affected", "version": "16.12.1b" }, { "status": "affected", "version": "16.10.3b" }, { "status": "affected", "version": "16.12.1d" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1d" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.11.1f" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.12.1e" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.12.5" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of the Simple Network Management Protocol Version 3 (SNMPv3) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to poll an affected device using SNMP, even if the device is configured to deny SNMP traffic from an unauthorized source or the SNMPv3 username is removed from the configuration.\r\n\r\nThis vulnerability exists because of the way that the SNMPv3 configuration is stored in the Cisco IOS Software and Cisco IOS XE Software startup configuration. An attacker could exploit this vulnerability by polling an affected device from a source address that should have been denied. A successful exploit could allow the attacker to perform SNMP operations from a source that should be denied.\r\nNote: The attacker has no control of the SNMPv3 configuration. To exploit this vulnerability, the attacker must have valid SNMPv3 user credentials.\r\nFor more information, see the section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-16", "description": "Configuration", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:18:44.414Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-snmpv3-qKEYvzsy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmpv3-qKEYvzsy" } ], "source": { "advisory": "cisco-sa-snmpv3-qKEYvzsy", "defects": [ "CSCwi84832" ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software SNMPv3 Configuration Restriction Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20151", "datePublished": "2025-05-07T17:18:44.414Z", "dateReserved": "2024-10-10T19:15:13.216Z", "dateUpdated": "2025-05-07T19:46:24.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-20151\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2025-05-07T18:15:37.007\",\"lastModified\":\"2025-05-08T14:39:09.683\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the implementation of the Simple Network Management Protocol Version 3 (SNMPv3) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to poll an affected device using SNMP, even if the device is configured to deny SNMP traffic from an unauthorized source or the SNMPv3 username is removed from the configuration.\\r\\n\\r\\nThis vulnerability exists because of the way that the SNMPv3 configuration is stored in the Cisco IOS Software and Cisco IOS XE Software startup configuration. An attacker could exploit this vulnerability by polling an affected device from a source address that should have been denied. A successful exploit could allow the attacker to perform SNMP operations from a source that should be denied.\\r\\nNote: The attacker has no control of the SNMPv3 configuration. To exploit this vulnerability, the attacker must have valid SNMPv3 user credentials.\\r\\nFor more information, see the section of this advisory.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la implementaci\u00f3n del Protocolo Simple de Administraci\u00f3n de Redes Versi\u00f3n 3 (SNMPv3) de Cisco IOS Software y Cisco IOS XE Software podr\u00eda permitir que un atacante remoto autenticado sondee un dispositivo afectado mediante SNMP, incluso si el dispositivo est\u00e1 configurado para denegar el tr\u00e1fico SNMP de una fuente no autorizada o si el nombre de usuario SNMPv3 se ha eliminado de la configuraci\u00f3n. Esta vulnerabilidad existe debido a la forma en que se almacena la configuraci\u00f3n de SNMPv3 en la configuraci\u00f3n de inicio de Cisco IOS Software y Cisco IOS XE Software. Un atacante podr\u00eda explotar esta vulnerabilidad sondeando un dispositivo afectado desde una direcci\u00f3n de origen que deber\u00eda haber sido denegada. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante realizar operaciones SNMP desde una fuente que deber\u00eda haber sido denegada. Nota: El atacante no tiene control sobre la configuraci\u00f3n de SNMPv3. Para explotar esta vulnerabilidad, el atacante debe tener credenciales de usuario SNMPv3 v\u00e1lidas. Para obtener m\u00e1s informaci\u00f3n, consulte la secci\u00f3n de este aviso.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-16\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmpv3-qKEYvzsy\",\"source\":\"psirt@cisco.com\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.