Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2022-20679

Disclosure Date: April 13, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the IPSec decryption routine of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to buffer exhaustion that occurs while traffic on a configured IPsec tunnel is being processed. An attacker could exploit this vulnerability by sending traffic to an affected device that has a maximum transmission unit (MTU) of 1800 bytes or greater. A successful exploit could allow the attacker to cause the device to reload. To exploit this vulnerability, the attacker may need access to the trusted network where the affected device is in order to send specific packets to be processed by the device. All network devices between the attacker and the affected device must support an MTU of 1800 bytes or greater. This access requirement could limit the possibility of a successful exploit.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.7 High
Impact Score:
4
Exploitability Score:
3.1
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xe 16.10.1,
  • ios xe 16.10.1a,
  • ios xe 16.10.1b,
  • ios xe 16.10.1c,
  • ios xe 16.10.1d,
  • ios xe 16.10.1e,
  • ios xe 16.10.1f,
  • ios xe 16.10.1g,
  • ios xe 16.10.1s,
  • ios xe 16.10.2,
  • ios xe 16.10.3,
  • ios xe 16.11.1,
  • ios xe 16.11.1a,
  • ios xe 16.11.1b,
  • ios xe 16.11.1c,
  • ios xe 16.11.1s,
  • ios xe 16.11.2,
  • ios xe 16.12.1,
  • ios xe 16.12.1a,
  • ios xe 16.12.1c,
  • ios xe 16.12.1s,
  • ios xe 16.12.1t,
  • ios xe 16.12.1w,
  • ios xe 16.12.1x,
  • ios xe 16.12.1y,
  • ios xe 16.12.1z,
  • ios xe 16.12.1z1,
  • ios xe 16.12.1z2,
  • ios xe 16.12.2,
  • ios xe 16.12.2a,
  • ios xe 16.12.2s,
  • ios xe 16.12.2t,
  • ios xe 16.12.3,
  • ios xe 16.12.3a,
  • ios xe 16.12.3s,
  • ios xe 16.12.4,
  • ios xe 16.12.4a,
  • ios xe 16.12.5,
  • ios xe 16.12.5a,
  • ios xe 16.12.5b,
  • ios xe 16.12.6,
  • ios xe 16.12.6a,
  • ios xe 16.8.1,
  • ios xe 16.8.1a,
  • ios xe 16.8.1b,
  • ios xe 16.8.1c,
  • ios xe 16.8.1d,
  • ios xe 16.8.1e,
  • ios xe 16.8.1s,
  • ios xe 16.8.2,
  • ios xe 16.8.3,
  • ios xe 16.9.1,
  • ios xe 16.9.1a,
  • ios xe 16.9.1b,
  • ios xe 16.9.1c,
  • ios xe 16.9.1d,
  • ios xe 16.9.1s,
  • ios xe 16.9.2,
  • ios xe 16.9.2a,
  • ios xe 16.9.2s,
  • ios xe 16.9.3,
  • ios xe 16.9.3a,
  • ios xe 16.9.3h,
  • ios xe 16.9.3s,
  • ios xe 16.9.4,
  • ios xe 16.9.4c,
  • ios xe 16.9.5,
  • ios xe 16.9.5f,
  • ios xe 16.9.6,
  • ios xe 16.9.7,
  • ios xe 16.9.8,
  • ios xe 17.1.1,
  • ios xe 17.1.1a,
  • ios xe 17.1.1s,
  • ios xe 17.1.1t,
  • ios xe 17.1.2,
  • ios xe 17.1.3,
  • ios xe 17.2.1,
  • ios xe 17.2.1a,
  • ios xe 17.2.1r,
  • ios xe 17.2.1v,
  • ios xe 17.2.2,
  • ios xe 17.2.3,
  • ios xe 17.3.1,
  • ios xe 17.3.1a,
  • ios xe 17.3.1w,
  • ios xe 17.3.1x,
  • ios xe 17.3.1z,
  • ios xe 17.3.2,
  • ios xe 17.3.2a,
  • ios xe 17.3.3,
  • ios xe 17.3.3a,
  • ios xe 17.3.4,
  • ios xe 17.3.4a,
  • ios xe 17.3.4b,
  • ios xe 17.3.4c,
  • ios xe 17.4.1,
  • ios xe 17.4.1a,
  • ios xe 17.4.1b,
  • ios xe 17.4.1c,
  • ios xe 17.4.2,
  • ios xe 17.4.2a,
  • ios xe 17.5.1,
  • ios xe 17.5.1a,
  • ios xe 17.6.1,
  • ios xe 17.6.1a,
  • ios xe 17.6.1w,
  • ios xe 3.15.1xbs,
  • ios xe 3.15.2xbs

Additional Info

Technical Analysis