8.6
CWE
399
Advisory Published
Updated

CVE-2022-20756

First published: Wed Apr 06 2022(Updated: )

A vulnerability in the RADIUS feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS requests. An attacker could exploit this vulnerability by attempting to authenticate to a network or a service where the access server is using Cisco ISE as the RADIUS server. A successful exploit could allow the attacker to cause Cisco ISE to stop processing RADIUS requests, causing authentication/authorization timeouts, which would then result in legitimate requests being denied access. Note: To recover the ability to process RADIUS packets, a manual restart of the affected Policy Service Node (PSN) is required. See the Details section for more information.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Identity Services Engine=2.2.0-patch17
Cisco Identity Services Engine=2.4.0-patch12
Cisco Identity Services Engine=2.4.0-patch13
Cisco Identity Services Engine=2.4.0-patch14
Cisco Identity Services Engine=2.6.0-patch10
Cisco Identity Services Engine=2.6.0-patch5
Cisco Identity Services Engine=2.6.0-patch6
Cisco Identity Services Engine=2.6.0-patch7
Cisco Identity Services Engine=2.6.0-patch8
Cisco Identity Services Engine=2.6.0-patch9
Cisco Identity Services Engine=2.7.0-patch2
Cisco Identity Services Engine=2.7.0-patch3
Cisco Identity Services Engine=2.7.0-patch4
Cisco Identity Services Engine=2.7.0.356-patch1
Cisco Identity Services Engine=3.0.0
Cisco Identity Services Engine=3.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20756?

    CVE-2022-20756 is a vulnerability found in the RADIUS feature of Cisco Identity Services Engine (ISE) that could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets.

  • How does CVE-2022-20756 occur?

    CVE-2022-20756 occurs due to improper handling of certain RADIUS requests in Cisco Identity Services Engine (ISE).

  • Who can exploit CVE-2022-20756?

    Any unauthenticated, remote attacker can exploit CVE-2022-20756.

  • What is the severity of CVE-2022-20756?

    CVE-2022-20756 has a severity level of high with a CVSS score of 7.5.

  • How can I fix CVE-2022-20756?

    To fix CVE-2022-20756, apply the necessary patches or updates provided by Cisco Identity Services Engine (ISE).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203