8.1
CVSSv3

CVE-2022-20773

Published: 21/04/2022 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in the key-based SSH authentication mechanism of Cisco Umbrella Virtual Appliance (VA) could allow an unauthenticated, remote malicious user to impersonate a VA. This vulnerability is due to the presence of a static SSH host key. An attacker could exploit this vulnerability by performing a man-in-the-middle attack on an SSH connection to the Umbrella VA. A successful exploit could allow the malicious user to learn the administrator credentials, change configurations, or reload the VA. Note: SSH is not enabled by default on the Umbrella VA.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco umbrella

Vendor Advisories

A vulnerability in the key-based SSH authentication mechanism of Cisco Umbrella Virtual Appliance (VA) could allow an unauthenticated, remote attacker to impersonate a VA This vulnerability is due to the presence of a static SSH host key An attacker could exploit this vulnerability by performing a man-in-the-middle attack on an SSH connection to ...

Github Repositories

<title>Mac Admins Podcast</title> Mon, 01 Aug 2022 23:01:18 +0000 Mon, 01 Aug 2022 23:05:05 +0000 Libsyn WebEngine 20 podcastmacadminsorg en podcastmacadminsorg tom@macadminsorg (tom@macadminsorg) ssl-staticlibsyncom/p/assets/f/9/d/9/f9d9e84ea78a5

Recent Articles

FBI: BlackCat ransomware scratched 60-plus orgs
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Get our weekly newsletter Plus: Cisco Umbrella flaw patched, lid blown off TeamTNT, and ICS security folks join JCDC party

In brief The BlackCat ransomware gang, said to be the first-known ransomware group to successfully break into networks with Rust-written malware, has attacked at least 60 organizations globally as of March, according to the FBI. BlackCat, also known as ALPHV, is a relatively new group of cybercriminals that operates a Windows ransomware-as-a-service. But while it only appeared on the ransomware crime scene in November 2021, security researchers and federal law enforcement have linked its develop...