Lucene search

K
nvd[email protected]NVD:CVE-2022-20679
HistoryApr 15, 2022 - 3:15 p.m.

CVE-2022-20679

2022-04-1515:15:12
CWE-20
web.nvd.nist.gov
17
cisco ios xe
ipsec
decryption
remote attackers
dos

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

50.4%

A vulnerability in the IPSec decryption routine of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to buffer exhaustion that occurs while traffic on a configured IPsec tunnel is being processed. An attacker could exploit this vulnerability by sending traffic to an affected device that has a maximum transmission unit (MTU) of 1800 bytes or greater. A successful exploit could allow the attacker to cause the device to reload. To exploit this vulnerability, the attacker may need access to the trusted network where the affected device is in order to send specific packets to be processed by the device. All network devices between the attacker and the affected device must support an MTU of 1800 bytes or greater. This access requirement could limit the possibility of a successful exploit.

Affected configurations

Nvd
Node
ciscoios_xeMatch3.15.1xbs
OR
ciscoios_xeMatch3.15.2xbs
OR
ciscoios_xeMatch16.8.1
OR
ciscoios_xeMatch16.8.1a
OR
ciscoios_xeMatch16.8.1b
OR
ciscoios_xeMatch16.8.1c
OR
ciscoios_xeMatch16.8.1d
OR
ciscoios_xeMatch16.8.1e
OR
ciscoios_xeMatch16.8.1s
OR
ciscoios_xeMatch16.8.2
OR
ciscoios_xeMatch16.8.3
OR
ciscoios_xeMatch16.9.1
OR
ciscoios_xeMatch16.9.1a
OR
ciscoios_xeMatch16.9.1b
OR
ciscoios_xeMatch16.9.1c
OR
ciscoios_xeMatch16.9.1d
OR
ciscoios_xeMatch16.9.1s
OR
ciscoios_xeMatch16.9.2
OR
ciscoios_xeMatch16.9.2a
OR
ciscoios_xeMatch16.9.2s
OR
ciscoios_xeMatch16.9.3
OR
ciscoios_xeMatch16.9.3a
OR
ciscoios_xeMatch16.9.3h
OR
ciscoios_xeMatch16.9.3s
OR
ciscoios_xeMatch16.9.4
OR
ciscoios_xeMatch16.9.4c
OR
ciscoios_xeMatch16.9.5
OR
ciscoios_xeMatch16.9.5f
OR
ciscoios_xeMatch16.9.6
OR
ciscoios_xeMatch16.9.7
OR
ciscoios_xeMatch16.9.8
OR
ciscoios_xeMatch16.10.1
OR
ciscoios_xeMatch16.10.1a
OR
ciscoios_xeMatch16.10.1b
OR
ciscoios_xeMatch16.10.1c
OR
ciscoios_xeMatch16.10.1d
OR
ciscoios_xeMatch16.10.1e
OR
ciscoios_xeMatch16.10.1f
OR
ciscoios_xeMatch16.10.1g
OR
ciscoios_xeMatch16.10.1s
OR
ciscoios_xeMatch16.10.2
OR
ciscoios_xeMatch16.10.3
OR
ciscoios_xeMatch16.11.1
OR
ciscoios_xeMatch16.11.1a
OR
ciscoios_xeMatch16.11.1b
OR
ciscoios_xeMatch16.11.1c
OR
ciscoios_xeMatch16.11.1s
OR
ciscoios_xeMatch16.11.2
OR
ciscoios_xeMatch16.12.1
OR
ciscoios_xeMatch16.12.1a
OR
ciscoios_xeMatch16.12.1c
OR
ciscoios_xeMatch16.12.1s
OR
ciscoios_xeMatch16.12.1t
OR
ciscoios_xeMatch16.12.1w
OR
ciscoios_xeMatch16.12.1x
OR
ciscoios_xeMatch16.12.1y
OR
ciscoios_xeMatch16.12.1z
OR
ciscoios_xeMatch16.12.1z1
OR
ciscoios_xeMatch16.12.1z2
OR
ciscoios_xeMatch16.12.2
OR
ciscoios_xeMatch16.12.2a
OR
ciscoios_xeMatch16.12.2s
OR
ciscoios_xeMatch16.12.2t
OR
ciscoios_xeMatch16.12.3
OR
ciscoios_xeMatch16.12.3a
OR
ciscoios_xeMatch16.12.3s
OR
ciscoios_xeMatch16.12.4
OR
ciscoios_xeMatch16.12.4a
OR
ciscoios_xeMatch16.12.5
OR
ciscoios_xeMatch16.12.5a
OR
ciscoios_xeMatch16.12.5b
OR
ciscoios_xeMatch16.12.6
OR
ciscoios_xeMatch16.12.6a
OR
ciscoios_xeMatch17.1.1
OR
ciscoios_xeMatch17.1.1a
OR
ciscoios_xeMatch17.1.1s
OR
ciscoios_xeMatch17.1.1t
OR
ciscoios_xeMatch17.1.2
OR
ciscoios_xeMatch17.1.3
OR
ciscoios_xeMatch17.2.1
OR
ciscoios_xeMatch17.2.1a
OR
ciscoios_xeMatch17.2.1r
OR
ciscoios_xeMatch17.2.1v
OR
ciscoios_xeMatch17.2.2
OR
ciscoios_xeMatch17.2.3
OR
ciscoios_xeMatch17.3.1
OR
ciscoios_xeMatch17.3.1a
OR
ciscoios_xeMatch17.3.1w
OR
ciscoios_xeMatch17.3.1x
OR
ciscoios_xeMatch17.3.1z
OR
ciscoios_xeMatch17.3.2
OR
ciscoios_xeMatch17.3.2a
OR
ciscoios_xeMatch17.3.3
OR
ciscoios_xeMatch17.3.3a
OR
ciscoios_xeMatch17.3.4
OR
ciscoios_xeMatch17.3.4a
OR
ciscoios_xeMatch17.3.4b
OR
ciscoios_xeMatch17.3.4c
OR
ciscoios_xeMatch17.4.1
OR
ciscoios_xeMatch17.4.1a
OR
ciscoios_xeMatch17.4.1b
OR
ciscoios_xeMatch17.4.1c
OR
ciscoios_xeMatch17.4.2
OR
ciscoios_xeMatch17.4.2a
OR
ciscoios_xeMatch17.5.1
OR
ciscoios_xeMatch17.5.1a
OR
ciscoios_xeMatch17.6.1
OR
ciscoios_xeMatch17.6.1a
OR
ciscoios_xeMatch17.6.1w
VendorProductVersionCPE
ciscoios_xe3.15.1xbscpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*
ciscoios_xe3.15.2xbscpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*
ciscoios_xe16.8.1cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*
ciscoios_xe16.8.1acpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*
ciscoios_xe16.8.1bcpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*
ciscoios_xe16.8.1ccpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*
ciscoios_xe16.8.1dcpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*
ciscoios_xe16.8.1ecpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*
ciscoios_xe16.8.1scpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*
ciscoios_xe16.8.2cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 1091

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

50.4%

Related for NVD:CVE-2022-20679