8.6
CWE
755 413
Advisory Published
Updated

CVE-2022-20678: Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability

First published: Wed Apr 13 2022(Updated: )

A vulnerability in the AppNav-XE feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of certain TCP segments. An attacker could exploit this vulnerability by sending a stream of crafted TCP traffic at a high rate through an interface of an affected device. That interface would need to have AppNav interception enabled. A successful exploit could allow the attacker to cause the device to reload.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=16.9.6
Cisco IOS XE=16.12.4
Cisco IOS XE=16.12.5
Cisco IOS XE=17.3.3
Cisco Catalyst 8000v Edge
Cisco Cloud Services Router 1000v
Cisco 1100-4g Integrated Services Router
Cisco 1100-6g Integrated Services Router
Cisco 1101 Integrated Services Router
Cisco 1109 Integrated Services Router
Cisco 1111x Integrated Services Router
Cisco 111x Integrated Services Router
Cisco 1120 Integrated Services Router
Cisco 1131 Integrated Services Router
Cisco 1160 Integrated Services Router
Cisco 4221 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 4431 Integrated Services Router
Cisco 4461 Integrated Services Router
Cisco Asr 1001-x
Cisco Asr 1002-x
Cisco Catalyst 8300-1n1s-4t2x
Cisco Catalyst 8300-1n1s-6t
Cisco Catalyst 8300-2n2s-4t2x
Cisco Catalyst 8300-2n2s-6t
Cisco Catalyst 8500
Cisco Catalyst 8500-4qc
Cisco Catalyst 8500l

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco IOS XE software vulnerability?

    The vulnerability ID for this Cisco IOS XE software vulnerability is CVE-2022-20678.

  • What is the severity of CVE-2022-20678?

    The severity of CVE-2022-20678 is high.

  • How does CVE-2022-20678 impact Cisco IOS XE Software?

    CVE-2022-20678 could allow an unauthenticated remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.

  • Which versions of Cisco IOS XE Software are affected by CVE-2022-20678?

    Cisco IOS XE Software versions 16.9.6, 16.12.4, 16.12.5, and 17.3.3 are affected by CVE-2022-20678.

  • How can I mitigate the CVE-2022-20678 vulnerability?

    There is currently no known mitigation for CVE-2022-20678. It is recommended to apply the necessary updates or patches provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203