A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Link | Resource |
---|---|
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y | Vendor Advisory |
Configurations
Configuration 1 (hide)
AND |
|
History
06 Oct 2023, 13:16
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 7.5 |
CWE | NVD-CWE-noinfo | |
References | (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y - Vendor Advisory | |
CPE | cpe:2.3:h:cisco:c8500l-8s4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4321\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:* cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4351\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4331\/k9_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4331\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:* cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4351\/k9_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_ir8340:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:* cpe:2.3:h:cisco:4331\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4351\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:* cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4321\/k9_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:* cpe:2.3:h:cisco:4321\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:* cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:* |
|
First Time |
Cisco 1100-4g Integrated Services Router
Cisco 4331\/k9-rf Integrated Services Router Cisco catalyst 8300-2n2s-4t2x Cisco Cisco catalyst 8300-1n1s-4t2x Cisco 4431 Integrated Services Router Cisco 4351\/k9-rf Integrated Services Router Cisco 4351\/k9 Integrated Services Router Cisco ios Xe Cisco c8200l-1n-4t Cisco c8500l-8s4x Cisco 4321\/k9-ws Integrated Services Router Cisco 1100-4gltegb Integrated Services Router Cisco 4351 Integrated Services Router Cisco 4321 Integrated Services Router Cisco catalyst Ir8340 Cisco 4331 Integrated Services Router Cisco catalyst 8300-2n2s-6t Cisco catalyst 8300-1n1s-6t Cisco 1100-6g Integrated Services Router Cisco 4351\/k9-ws Integrated Services Router Cisco c8200-1n-4t Cisco catalyst 8000v Edge Cisco 4331\/k9-ws Integrated Services Router Cisco 4331\/k9 Integrated Services Router Cisco 4221 Integrated Services Router Cisco 1100-4gltena Integrated Services Router Cisco 4321\/k9-rf Integrated Services Router Cisco 4321\/k9 Integrated Services Router |
27 Sep 2023, 18:31
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-09-27 18:15
Updated : 2024-02-28 20:33
NVD link : CVE-2023-20226
Mitre link : CVE-2023-20226
CVE.ORG link : CVE-2023-20226
JSON object : View
Products Affected
cisco
- 4351_integrated_services_router
- 4321\/k9-ws_integrated_services_router
- 4331\/k9-rf_integrated_services_router
- 1100-4gltegb_integrated_services_router
- 4321\/k9_integrated_services_router
- catalyst_ir8340
- 1100-6g_integrated_services_router
- 4331_integrated_services_router
- catalyst_8300-2n2s-6t
- c8200l-1n-4t
- catalyst_8300-2n2s-4t2x
- 4351\/k9-rf_integrated_services_router
- ios_xe
- 4351\/k9_integrated_services_router
- 4431_integrated_services_router
- 4321\/k9-rf_integrated_services_router
- 4321_integrated_services_router
- catalyst_8300-1n1s-6t
- 1100-4g_integrated_services_router
- 4351\/k9-ws_integrated_services_router
- c8500l-8s4x
- catalyst_8300-1n1s-4t2x
- 4331\/k9_integrated_services_router
- 4221_integrated_services_router
- c8200-1n-4t
- 1100-4gltena_integrated_services_router
- catalyst_8000v_edge
- 4331\/k9-ws_integrated_services_router
CWE