CWE
400 410
Advisory Published
Updated

CVE-2022-20937

First published: Thu Nov 03 2022(Updated: )

A vulnerability in a feature that monitors RADIUS requests on Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker to negatively affect the performance of an affected device. This vulnerability is due to insufficient management of system resources. An attacker could exploit this vulnerability by taking actions that cause Cisco ISE Software to receive specific RADIUS traffic. A successful and sustained exploit of this vulnerability could allow the attacker to cause reduced performance of the affected device, resulting in significant delays to RADIUS authentications. There are workarounds that address this vulnerability.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Identity Services Engine<2.7.0
Cisco Identity Services Engine=2.7.0
Cisco Identity Services Engine=2.7.0-patch1
Cisco Identity Services Engine=2.7.0-patch2
Cisco Identity Services Engine=2.7.0-patch3
Cisco Identity Services Engine=2.7.0-patch4
Cisco Identity Services Engine=2.7.0-patch5
Cisco Identity Services Engine=2.7.0-patch6
Cisco Identity Services Engine=2.7.0-patch7
Cisco Identity Services Engine=3.0.0
Cisco Identity Services Engine=3.0.0-patch1
Cisco Identity Services Engine=3.0.0-patch2
Cisco Identity Services Engine=3.0.0-patch3
Cisco Identity Services Engine=3.0.0-patch4
Cisco Identity Services Engine=3.0.0-patch5
Cisco Identity Services Engine=3.1
Cisco Identity Services Engine=3.1-patch1
Cisco Identity Services Engine=3.1-patch3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2022-20937.

  • What is the severity level of CVE-2022-20937?

    The severity level of CVE-2022-20937 is medium.

  • What is the affected software for CVE-2022-20937?

    The affected software for CVE-2022-20937 is Cisco Identity Services Engine (ISE) Software version 2.7.0 up to but excluding 2.7.0-patch7, version 3.0.0 up to but excluding 3.0.0-patch5, and version 3.1 up to but excluding 3.1-patch3.

  • What is the impact of CVE-2022-20937?

    CVE-2022-20937 allows an unauthenticated, remote attacker to negatively affect the performance of an affected device.

  • Is there a fix available for CVE-2022-20937?

    Yes, Cisco has released software updates to address CVE-2022-20937. Please refer to the vendor's advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203