cve-2025-20163
Vulnerability from cvelistv5
Published
2025-06-04 16:17
Modified
2025-06-05 03:55
Severity ?
EPSS score ?
Summary
Cisco Nexus Dashboard Fabric Controller SSH Host Key Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Data Center Network Manager | |
Cisco | Cisco Nexus Dashboard |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20163", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-04T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-05T03:55:23.894Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Data Center Network Manager", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "11.2(1)" }, { "status": "affected", "version": "7.0(2)" }, { "status": "affected", "version": "10.3(2)IPFM" }, { "status": "affected", "version": "10.1(1)" }, { "status": "affected", "version": "7.2(3)" }, { "status": "affected", "version": "7.2(2)" }, { "status": "affected", "version": "7.2(1)" }, { "status": "affected", "version": "11.0(1)" }, { "status": "affected", "version": "10.4(1)" }, { "status": "affected", "version": "10.2(1)" }, { "status": "affected", "version": "7.2(2a)" }, { "status": "affected", "version": "10.1(2)" }, { "status": "affected", "version": "7.1(1)" }, { "status": "affected", "version": "12.1(1)" }, { "status": "affected", "version": "11.1(1)" }, { "status": "affected", "version": "10.3(1)" }, { "status": "affected", "version": "10.3(1)R(1)" }, { "status": "affected", "version": "7.0(1)" }, { "status": "affected", "version": "10.0(1)" }, { "status": "affected", "version": "7.1(2)" }, { "status": "affected", "version": "11.4(1)" }, { "status": "affected", "version": "10.4(2)" }, { "status": "affected", "version": "11.3(1)" }, { "status": "affected", "version": "11.5(1)" }, { "status": "affected", "version": "11.5(2)" }, { "status": "affected", "version": "11.5(3)" }, { "status": "affected", "version": "12.0.1a" }, { "status": "affected", "version": "11.5(3a)" }, { "status": "affected", "version": "12.0.2d" }, { "status": "affected", "version": "12.0.2f" }, { "status": "affected", "version": "11.5(4)" }, { "status": "affected", "version": "12.1.1" }, { "status": "affected", "version": "12.1.1e" }, { "status": "affected", "version": "12.1.1p" }, { "status": "affected", "version": "12.1.2e" }, { "status": "affected", "version": "12.1.2p" }, { "status": "affected", "version": "12.1.3b" }, { "status": "affected", "version": "12.2.1" }, { "status": "affected", "version": "12.2.2" } ] }, { "defaultStatus": "unknown", "product": "Cisco Nexus Dashboard", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.1(1k)" }, { "status": "affected", "version": "3.1(1l)" }, { "status": "affected", "version": "3.2(1e)" }, { "status": "affected", "version": "3.2(1i)" }, { "status": "affected", "version": "3.3(1a)" }, { "status": "affected", "version": "3.3(1b)" }, { "status": "affected", "version": "3.3(2b)" }, { "status": "affected", "version": "4.0(1i)" }, { "status": "affected", "version": "3.3(2g)" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the SSH implementation of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an unauthenticated, remote attacker to impersonate Cisco NDFC-managed devices.\r\n\r\nThis vulnerability is due to insufficient SSH host key validation. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on SSH connections to Cisco NDFC-managed devices, which could allow an attacker to intercept this traffic. A successful exploit could allow the attacker to impersonate a managed device and capture user credentials." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-322", "description": "Key Exchange without Entity Authentication", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T16:17:44.257Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ndfc-shkv-snQJtjrp", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-shkv-snQJtjrp" } ], "source": { "advisory": "cisco-sa-ndfc-shkv-snQJtjrp", "defects": [ "CSCwm50501" ], "discovery": "EXTERNAL" }, "title": "Cisco Nexus Dashboard Fabric Controller SSH Host Key Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20163", "datePublished": "2025-06-04T16:17:44.257Z", "dateReserved": "2024-10-10T19:15:13.217Z", "dateUpdated": "2025-06-05T03:55:23.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-20163\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2025-06-04T17:15:26.037\",\"lastModified\":\"2025-06-05T20:12:23.777\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the SSH implementation of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an unauthenticated, remote attacker to impersonate Cisco NDFC-managed devices.\\r\\n\\r\\nThis vulnerability is due to insufficient SSH host key validation. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on SSH connections to Cisco NDFC-managed devices, which could allow an attacker to intercept this traffic. A successful exploit could allow the attacker to impersonate a managed device and capture user credentials.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la implementaci\u00f3n SSH de Cisco Nexus Dashboard Fabric Controller (NDFC) podr\u00eda permitir que un atacante remoto no autenticado se haga pasar por dispositivos administrados por Cisco NDFC. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la clave de host SSH. Un atacante podr\u00eda explotar esta vulnerabilidad mediante un ataque de m\u00e1quina en el medio (MCI) en conexiones SSH a dispositivos administrados por Cisco NDFC, lo que podr\u00eda permitirle interceptar este tr\u00e1fico. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante hacerse pasar por un dispositivo administrado y obtener las credenciales del usuario.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N\",\"baseScore\":8.7,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":5.8}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-322\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-shkv-snQJtjrp\",\"source\":\"psirt@cisco.com\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.