8.6
HIGH
CVE-2022-20933
Cisco Meraki AnyConnect SSL VPN Server Denial of Service Vulnerability
Description

A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z3 Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit this vulnerability by crafting a malicious request and sending it to the affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to crash and restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and re-authenticate. A sustained attack could prevent new SSL VPN connections from being established. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention. Cisco Meraki has released software updates that address this vulnerability.

INFO

Published Date :

Oct. 26, 2022, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:43 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-20933 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20933 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco meraki_mx64_firmware
2 Cisco meraki_mx64w_firmware
3 Cisco meraki_mx67_firmware
4 Cisco meraki_mx67w_firmware
5 Cisco meraki_mx68_firmware
6 Cisco meraki_mx68cw_firmware
7 Cisco meraki_mx68w_firmware
8 Cisco meraki_mx100_firmware
9 Cisco meraki_mx84_firmware
10 Cisco meraki_mx250_firmware
11 Cisco meraki_mx450_firmware
12 Cisco meraki_mx65w_firmware
13 Cisco meraki_mx67cw_firmware
14 Cisco meraki_z3_firmware
15 Cisco meraki_z3c_firmware
16 Cisco meraki_mx65_firmware
17 Cisco meraki_mx75_firmware
18 Cisco meraki_mx85_firmware
19 Cisco meraki_mx95_firmware
20 Cisco meraki_mx105_firmware
21 Cisco meraki_mx400_firmware
22 Cisco meraki_mx600_firmware
23 Cisco meraki_vmx_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20933.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-vnESbgBf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20933 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20933 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-vnESbgBf No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-vnESbgBf Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx64_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx64_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx64:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx64w_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx64w_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx65_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx65_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx65:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx65w_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx65w_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx67_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx67_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx67:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx67cw_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx67cw_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx67cw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx67w_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx67w_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx68_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx68_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx68:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx68cw_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx68cw_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx68w_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx68w_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx75_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx75_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx75:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx84_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx84_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx84:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx85_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx85_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx85:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx95_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx95_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx95:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx100_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx100_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx105_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx105_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx105:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx250_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx250_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx400_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx400_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx450_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx450_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx600_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_mx600_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_mx600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_vmx_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2.0 up to (excluding) 16.16.6 *cpe:2.3:o:cisco:meraki_vmx_firmware:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.10.1 OR cpe:2.3:h:cisco:meraki_vmx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_z3c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_z3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20933 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20933 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.01%

score

0.49097

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability