CVE-2022-20678

A vulnerability in the AppNav-XE feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of certain TCP segments. An attacker could exploit this vulnerability by sending a stream of crafted TCP traffic at a high rate through an interface of an affected device. That interface would need to have AppNav interception enabled. A successful exploit could allow the attacker to cause the device to reload.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*
OR cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-15 15:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-20678

Mitre link : CVE-2022-20678

CVE.ORG link : CVE-2022-20678


JSON object : View

Products Affected

cisco

  • 1109_integrated_services_router
  • ios_xe
  • 1131_integrated_services_router
  • catalyst_8500l
  • catalyst_8500-4qc
  • cloud_services_router_1000v
  • 1160_integrated_services_router
  • 1111x_integrated_services_router
  • catalyst_8300-1n1s-6t
  • asr_1002-x
  • 1100-6g_integrated_services_router
  • 4221_integrated_services_router
  • 4331_integrated_services_router
  • catalyst_8000v_edge
  • 1100-4g_integrated_services_router
  • 4461_integrated_services_router
  • 4431_integrated_services_router
  • 1120_integrated_services_router
  • catalyst_8300-2n2s-6t
  • catalyst_8300-1n1s-4t2x
  • 1101_integrated_services_router
  • asr_1001-x
  • catalyst_8500
  • 111x_integrated_services_router
  • catalyst_8300-2n2s-4t2x
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-413

Improper Resource Locking