7.4
CWE
476 20
Advisory Published
Updated

CVE-2020-3552: Cisco Aironet Access Points Ethernet Wired Clients Denial of Service Vulnerability

First published: Thu Sep 24 2020(Updated: )

A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting as a wired client to the Ethernet interface of an affected device and sending a series of specific packets within a short time frame. A successful exploit could allow the attacker to cause a NULL pointer access that results in a reload of the affected device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Wireless LAN Controller>=8.6<8.10.105.0
Cisco Aironet 1542d
Cisco Aironet 1542i
Cisco Aironet 1562d
Cisco Aironet 1562e
Cisco Aironet 1562i
Cisco Aironet 1810
Cisco Aironet 1815
Cisco Aironet 1830e
Cisco Aironet 1830i
Cisco Aironet 1840
Cisco Aironet 1850e
Cisco Aironet 1850i
Cisco Aironet 2800e
Cisco Aironet 2800i
Cisco Aironet 3800e
Cisco Aironet 3800i
Cisco Aironet 3800p
Cisco Aironet 4800
Cisco Business Access Points>=10.0<10.1.1.0
Cisco Access Points<16.12.4a
Cisco Catalyst 9800-40
Cisco Catalyst 9800-80
Cisco Catalyst 9800-cl
Cisco Catalyst 9800-l
Cisco Catalyst 9800-l-c
Cisco Catalyst 9800-l-f
Cisco Aironet Access Point Software=8.10\(1.255\)

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2020-3552.

  • What is the severity of CVE-2020-3552?

    The severity of CVE-2020-3552 is high (7.4).

  • How does CVE-2020-3552 impact Cisco Aironet Access Points Software?

    CVE-2020-3552 allows an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.

  • Which software versions are affected by CVE-2020-3552?

    Cisco Wireless LAN Controller versions 8.6 to 8.10.105.0 are affected by CVE-2020-3552.

  • How can I fix CVE-2020-3552?

    There is currently no fix available for CVE-2020-3552. It is recommended to follow the suggested mitigations provided by Cisco in their security advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203