First published: Fri Apr 15 2022(Updated: )
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to inadequate input validation of incoming CAPWAP packets encapsulating multicast DNS (mDNS) queries. An attacker could exploit this vulnerability by connecting to a wireless network and sending a crafted mDNS query, which would flow through and be processed by the wireless controller. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE Software | =3.15.1xbs | |
Cisco IOS XE Software | =3.15.2xbs | |
Cisco IOS XE Software | =16.11.1 | |
Cisco IOS XE Software | =16.11.1a | |
Cisco IOS XE Software | =16.11.1b | |
Cisco IOS XE Software | =16.11.1c | |
Cisco IOS XE Software | =16.11.1s | |
Cisco IOS XE Software | =16.11.2 | |
Cisco IOS XE Software | =16.12.1 | |
Cisco IOS XE Software | =16.12.1a | |
Cisco IOS XE Software | =16.12.1c | |
Cisco IOS XE Software | =16.12.1s | |
Cisco IOS XE Software | =16.12.1t | |
Cisco IOS XE Software | =16.12.1w | |
Cisco IOS XE Software | =16.12.1x | |
Cisco IOS XE Software | =16.12.1y | |
Cisco IOS XE Software | =16.12.1z | |
Cisco IOS XE Software | =16.12.1z1 | |
Cisco IOS XE Software | =16.12.1z2 | |
Cisco IOS XE Software | =16.12.2 | |
Cisco IOS XE Software | =16.12.2a | |
Cisco IOS XE Software | =16.12.2s | |
Cisco IOS XE Software | =16.12.2t | |
Cisco IOS XE Software | =16.12.3 | |
Cisco IOS XE Software | =16.12.3a | |
Cisco IOS XE Software | =16.12.3s | |
Cisco IOS XE Software | =16.12.4 | |
Cisco IOS XE Software | =16.12.4a | |
Cisco IOS XE Software | =16.12.5 | |
Cisco IOS XE Software | =16.12.5a | |
Cisco IOS XE Software | =16.12.5b | |
Cisco IOS XE Software | =16.12.6 | |
Cisco IOS XE Software | =16.12.6a | |
Cisco IOS XE Software | =17.1.1 | |
Cisco IOS XE Software | =17.1.1a | |
Cisco IOS XE Software | =17.1.1s | |
Cisco IOS XE Software | =17.1.1t | |
Cisco IOS XE Software | =17.1.2 | |
Cisco IOS XE Software | =17.1.3 | |
Cisco IOS XE Software | =17.2.1 | |
Cisco IOS XE Software | =17.2.1a | |
Cisco IOS XE Software | =17.2.1r | |
Cisco IOS XE Software | =17.2.1v | |
Cisco IOS XE Software | =17.2.2 | |
Cisco IOS XE Software | =17.2.3 | |
Cisco IOS XE Software | =17.3.1 | |
Cisco IOS XE Software | =17.3.1a | |
Cisco IOS XE Software | =17.3.1w | |
Cisco IOS XE Software | =17.3.1x | |
Cisco IOS XE Software | =17.3.1z | |
Cisco IOS XE Software | =17.3.2 | |
Cisco IOS XE Software | =17.3.2a | |
Cisco IOS XE Software | =17.3.3 | |
Cisco IOS XE Software | =17.3.3a | |
Cisco IOS XE Software | =17.4.1 | |
Cisco IOS XE Software | =17.4.1a | |
Cisco IOS XE Software | =17.4.1b | |
Cisco IOS XE Software | =17.4.1c | |
Cisco IOS XE Software | =17.4.2 | |
Cisco IOS XE Software | =17.4.2a | |
Cisco IOS XE Software | =17.5.1 | |
Cisco IOS XE Software | =17.5.1a |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-20682 is categorized as a critical vulnerability that can lead to a denial of service condition.
To mitigate CVE-2022-20682, update your Cisco IOS XE software to the latest version that addresses this vulnerability.
CVE-2022-20682 affects the Catalyst 9000 Family running specific versions of Cisco IOS XE.
Yes, CVE-2022-20682 can be exploited by unauthenticated remote attackers.
The exploitation of CVE-2022-20682 can cause significant disruption to network operations through a denial of service.