First published: Thu Apr 21 2022(Updated: )
A vulnerability in the key-based SSH authentication mechanism of Cisco Umbrella Virtual Appliance (VA) could allow an unauthenticated, remote attacker to impersonate a VA. This vulnerability is due to the presence of a static SSH host key. An attacker could exploit this vulnerability by performing a man-in-the-middle attack on an SSH connection to the Umbrella VA. A successful exploit could allow the attacker to learn the administrator credentials, change configurations, or reload the VA. Note: SSH is not enabled by default on the Umbrella VA.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Umbrella | <3.3.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-20773 has been classified with a high severity due to the potential for unauthenticated remote attackers to impersonate a Cisco Umbrella Virtual Appliance.
To mitigate CVE-2022-20773, users should update their Cisco Umbrella Virtual Appliance to a version above 3.3.2 where the static SSH host key issue has been addressed.
CVE-2022-20773 affects Cisco Umbrella Virtual Appliance versions up to 3.3.2.
An attacker exploiting CVE-2022-20773 can impersonate the Cisco Umbrella Virtual Appliance, potentially gaining unauthorized access to sensitive data.
Currently, there are no specific workarounds for CVE-2022-20773 other than updating to the latest version of the affected software.