Denial of service in Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family



Published: 2022-04-14
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-20682
CWE-ID CWE-252
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco IOS XE
Operating systems & Components / Operating system

Catalyst 9300 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Catalyst 9400 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Catalyst 9500 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Catalyst 9800 Embedded Wireless Controller
Hardware solutions / Routers & switches, VoIP, GSM, etc

Catalyst 9800 Series Wireless Controllers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Catalyst 9800-CL Wireless Controllers for Cloud
Hardware solutions / Routers & switches, VoIP, GSM, etc

Embedded Wireless Controller on Catalyst Access Points
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Unchecked Return Value

EUVDB-ID: #VU62321

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20682

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to inadequate input validation in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol. A remote attacker can send a specially crafted mDNS query and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco IOS XE: 17.3.2 - 17.3.2.1

Catalyst 9300 Series Switches: All versions

Catalyst 9400 Series Switches: All versions

Catalyst 9500 Series Switches: All versions

Catalyst 9800 Embedded Wireless Controller: All versions

Catalyst 9800 Series Wireless Controllers: All versions

Catalyst 9800-CL Wireless Controllers for Cloud: All versions

Embedded Wireless Controller on Catalyst Access Points: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-capwap-mdns-6PSn7gKU


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###