6.8
MEDIUM
CVE-2022-20944
"Cisco Catalyst 9200 Series Unauthorized Code Execution"
Description

A vulnerability in the software image verification functionality of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. This vulnerability is due to an improper check in the code function that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to boot a malicious software image or execute unsigned code and bypass the image verification check part of the boot process of the affected device. To exploit this vulnerability, the attacker needs either unauthenticated physical access to the device or privileged access to the root shell on the device. Note: In Cisco IOS XE Software releases 16.11.1 and later, root shell access is protected by the Consent Token mechanism. However, an attacker with level-15 privileges could easily downgrade the Cisco IOS XE Software running on a device to a release where root shell access is more readily available.

INFO

Published Date :

Oct. 10, 2022, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:43 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2022-20944 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20944 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20944.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-D4NEQA6q Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20944 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20944 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Initial Analysis by [email protected]

    Oct. 13, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-D4NEQA6q No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-D4NEQA6q Vendor Advisory
    Added CWE NIST CWE-347
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20944 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20944 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.23411

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability