First published: Wed Apr 13 2022(Updated: )
A vulnerability in the CLI of Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Cisco Catalyst 9000 Family Wireless Controllers could allow an authenticated, local attacker to elevate privileges to level 15 on an affected device. This vulnerability is due to insufficient validation of user privileges after the user executes certain CLI commands. An attacker could exploit this vulnerability by logging in to an affected device as a low-privileged user and then executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands with level 15 privileges on the affected device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE Software | =16.11.1 | |
Cisco IOS XE Software | =16.11.1a | |
Cisco IOS XE Software | =16.11.1b | |
Cisco IOS XE Software | =16.11.1c | |
Cisco IOS XE Software | =16.11.1s | |
Cisco IOS XE Software | =16.11.2 | |
Cisco IOS XE Software | =16.12.1 | |
Cisco IOS XE Software | =16.12.1a | |
Cisco IOS XE Software | =16.12.1c | |
Cisco IOS XE Software | =16.12.1s | |
Cisco IOS XE Software | =16.12.1t | |
Cisco IOS XE Software | =16.12.1w | |
Cisco IOS XE Software | =16.12.1x | |
Cisco IOS XE Software | =16.12.1y | |
Cisco IOS XE Software | =16.12.1z | |
Cisco IOS XE Software | =16.12.1z1 | |
Cisco IOS XE Software | =16.12.1z2 | |
Cisco IOS XE Software | =16.12.2 | |
Cisco IOS XE Software | =16.12.2a | |
Cisco IOS XE Software | =16.12.2s | |
Cisco IOS XE Software | =16.12.2t | |
Cisco IOS XE Software | =16.12.3 | |
Cisco IOS XE Software | =16.12.3a | |
Cisco IOS XE Software | =16.12.3s | |
Cisco IOS XE Software | =16.12.4 | |
Cisco IOS XE Software | =16.12.4a | |
Cisco IOS XE Software | =16.12.5 | |
Cisco IOS XE Software | =16.12.5a | |
Cisco IOS XE Software | =16.12.5b | |
Cisco IOS XE Software | =16.12.6 | |
Cisco IOS XE Software | =16.12.6a | |
Cisco IOS XE Software | =17.1.1 | |
Cisco IOS XE Software | =17.1.1a | |
Cisco IOS XE Software | =17.1.1s | |
Cisco IOS XE Software | =17.1.1t | |
Cisco IOS XE Software | =17.1.2 | |
Cisco IOS XE Software | =17.1.3 | |
Cisco IOS XE Software | =17.2.1 | |
Cisco IOS XE Software | =17.2.1a | |
Cisco IOS XE Software | =17.2.1r | |
Cisco IOS XE Software | =17.2.1v | |
Cisco IOS XE Software | =17.2.2 | |
Cisco IOS XE Software | =17.2.3 | |
Cisco IOS XE Software | =17.3.1 | |
Cisco IOS XE Software | =17.3.1a | |
Cisco IOS XE Software | =17.3.1w | |
Cisco IOS XE Software | =17.3.1x | |
Cisco IOS XE Software | =17.3.1z | |
Cisco IOS XE Software | =17.3.2 | |
Cisco IOS XE Software | =17.3.2a | |
Cisco IOS XE Software | =17.3.3 | |
Cisco IOS XE Software | =17.3.3a | |
Cisco IOS XE Software | =17.3.4 | |
Cisco IOS XE Software | =17.3.4a | |
Cisco IOS XE Software | =17.3.4b | |
Cisco IOS XE Software | =17.3.4c | |
Cisco IOS XE Software | =17.4.1 | |
Cisco IOS XE Software | =17.4.1a | |
Cisco IOS XE Software | =17.4.1b | |
Cisco IOS XE Software | =17.4.1c | |
Cisco IOS XE Software | =17.4.2 | |
Cisco IOS XE Software | =17.4.2a | |
Cisco IOS XE Software | =17.5.1 | |
Cisco IOS XE Software | =17.5.1a | |
Cisco IOS XE Software | =17.6.1 | |
Cisco IOS XE Software | =17.6.1a | |
Cisco IOS XE Software | =17.6.1w | |
Cisco IOS XE Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-20681 has a critical severity rating, indicating a significant risk to affected systems.
To remediate CVE-2022-20681, upgrade your Cisco IOS XE Software to the latest fixed version as specified in the security advisory.
CVE-2022-20681 affects Cisco Catalyst 9000 Family Switches and Cisco Catalyst 9000 Family Wireless Controllers running vulnerable IOS XE versions.
No, CVE-2022-20681 requires an authenticated, local attacker to exploit the vulnerability.
CVE-2022-20681 allows an authenticated attacker to elevate their privileges to level 15 on the affected device.