CWE
248
Advisory Published
Updated

CVE-2022-20675

First published: Wed Apr 06 2022(Updated: )

A vulnerability in the TCP/IP stack of Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Secure Email and Web Manager, formerly Security Management Appliance, could allow an unauthenticated, remote attacker to crash the Simple Network Management Protocol (SNMP) service, resulting in a denial of service (DoS) condition. This vulnerability is due to an open port listener on TCP port 199. An attacker could exploit this vulnerability by connecting to TCP port 199. A successful exploit could allow the attacker to crash the SNMP service, resulting in a DoS condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco AsyncOS>=14.0<14.02.0-020
Cisco Email Security Appliance
Cisco AsyncOS>=12.5<14.1.0-239
Cisco Secure Email and Web Manager
Cisco AsyncOS>=12.0<14.0.2-012
Cisco Web Security Appliance

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-20675.

  • Which products are affected by this vulnerability?

    This vulnerability affects Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Secure Email and Web Manager.

  • What is the severity of CVE-2022-20675?

    The severity of CVE-2022-20675 is medium with a CVSS score of 5.3.

  • How can an attacker exploit this vulnerability?

    An unauthenticated, remote attacker can exploit this vulnerability to crash the Simple Network Management Protocol (SNMP) service.

  • Is there a fix available for this vulnerability?

    Yes, Cisco has released patches to address this vulnerability. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203