8.6
CWE
456
Advisory Published
Updated

CVE-2023-20226

First published: Wed Sep 27 2023(Updated: )

A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=17.7.1
Cisco IOS XE=17.7.1a
Cisco IOS XE=17.7.2
Cisco IOS XE=17.8.1
Cisco IOS XE=17.8.1a
Cisco IOS XE=17.9.1
Cisco IOS XE=17.9.1a
Cisco IOS XE=17.9.2
Cisco IOS XE=17.9.2a
Cisco IOS XE=17.10.1
Cisco IOS XE=17.10.1a
Cisco Catalyst 8000v Edge
Cisco 1100-4g Integrated Services Router
Cisco 1100-4gltegb Integrated Services Router
Cisco 1100-4gltena Integrated Services Router
Cisco 1100-6g Integrated Services Router
Cisco 4221 Integrated Services Router
Cisco 4321\/k9-rf Integrated Services Router
Cisco 4321\/k9-ws Integrated Services Router
Cisco 4321\/k9 Integrated Services Router
Cisco 4321 Integrated Services Router
Cisco 4331\/k9-rf Integrated Services Router
Cisco 4331\/k9-ws Integrated Services Router
Cisco 4331\/k9 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 4351\/k9-rf Integrated Services Router
Cisco 4351\/k9-ws Integrated Services Router
Cisco 4351\/k9 Integrated Services Router
Cisco 4351 Integrated Services Router
Cisco 4431 Integrated Services Router
Cisco C8200-1n-4t
Cisco C8200l-1n-4t
Cisco C8500l-8s4x
Cisco Catalyst 8300-1n1s-4t2x
Cisco Catalyst 8300-1n1s-6t
Cisco Catalyst 8300-2n2s-4t2x
Cisco Catalyst 8300-2n2s-6t
Cisco Catalyst Ir8340
All of
Any of
Cisco IOS XE=17.7.1
Cisco IOS XE=17.7.1a
Cisco IOS XE=17.7.2
Cisco IOS XE=17.8.1
Cisco IOS XE=17.8.1a
Cisco IOS XE=17.9.1
Cisco IOS XE=17.9.1a
Cisco IOS XE=17.9.2
Cisco IOS XE=17.9.2a
Cisco IOS XE=17.10.1
Cisco IOS XE=17.10.1a
Any of
Cisco Catalyst 8000v Edge
Cisco 1100-4g Integrated Services Router
Cisco 1100-4gltegb Integrated Services Router
Cisco 1100-4gltena Integrated Services Router
Cisco 1100-6g Integrated Services Router
Cisco 4221 Integrated Services Router
Cisco 4321\/k9-rf Integrated Services Router
Cisco 4321\/k9-ws Integrated Services Router
Cisco 4321\/k9 Integrated Services Router
Cisco 4321 Integrated Services Router
Cisco 4331\/k9-rf Integrated Services Router
Cisco 4331\/k9-ws Integrated Services Router
Cisco 4331\/k9 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 4351\/k9-rf Integrated Services Router
Cisco 4351\/k9-ws Integrated Services Router
Cisco 4351\/k9 Integrated Services Router
Cisco 4351 Integrated Services Router
Cisco 4431 Integrated Services Router
Cisco C8200-1n-4t
Cisco C8200l-1n-4t
Cisco C8500l-8s4x
Cisco Catalyst 8300-1n1s-4t2x
Cisco Catalyst 8300-1n1s-6t
Cisco Catalyst 8300-2n2s-4t2x
Cisco Catalyst 8300-2n2s-6t
Cisco Catalyst Ir8340

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-20226?

    CVE-2023-20226 is a vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

  • What is the severity of CVE-2023-20226?

    CVE-2023-20226 has a severity rating of 7.5, which is considered high.

  • How does CVE-2023-20226 affect Cisco IOS XE Software?

    CVE-2023-20226 affects Cisco IOS XE Software versions 17.7.1, 17.7.1a, 17.7.2, 17.8.1, 17.8.1a, 17.9.1, 17.9.1a, 17.9.2, 17.9.2a, 17.10.1, and 17.10.1a.

  • How can an unauthenticated, remote attacker exploit CVE-2023-20226?

    An unauthenticated, remote attacker can exploit CVE-2023-20226 to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.

  • Where can I find more information about CVE-2023-20226?

    You can find more information about CVE-2023-20226 on the Cisco Security Advisory website: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203