First published: Wed Jun 03 2020(Updated: )
A vulnerability in the hardware crypto driver of Cisco IOS XE Software for Cisco 4300 Series Integrated Services Routers and Cisco Catalyst 9800-L Wireless Controllers could allow an unauthenticated, remote attacker to disconnect legitimate IPsec VPN sessions to an affected device. The vulnerability is due to insufficient verification of authenticity of received Encapsulating Security Payload (ESP) packets. An attacker could exploit this vulnerability by tampering with ESP cleartext values as a man-in-the-middle. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-vpn-dos-edOmW28Z
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE | ||
Cisco 4000 Series Integrated Services Routers | ||
Cisco Catalyst 9000 Family Wireless Controllers |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of Cisco SA IOS XE VPN DoS vulnerability cisco-sa-iosxe-vpn-dos-edOmW28Z is considered high due to its potential impact on IPsec VPN sessions.
To fix Cisco SA IOS XE VPN DoS vulnerability cisco-sa-iosxe-vpn-dos-edOmW28Z, upgrade to a patched version of the Cisco IOS XE software as recommended by Cisco.
Devices affected by Cisco SA IOS XE VPN DoS vulnerability cisco-sa-iosxe-vpn-dos-edOmW28Z include Cisco 4300 Series Integrated Services Routers and Cisco Catalyst 9800-L Wireless Controllers.
Yes, Cisco SA IOS XE VPN DoS vulnerability cisco-sa-iosxe-vpn-dos-edOmW28Z can be exploited by an unauthenticated remote attacker.
Cisco SA IOS XE VPN DoS vulnerability cisco-sa-iosxe-vpn-dos-edOmW28Z facilitates denial-of-service attacks by disconnecting legitimate IPsec VPN sessions.