7.9
CWE
78 266
Advisory Published
Updated

CVE-2022-20855: OS Command Injection

First published: Fri Sep 30 2022(Updated: )

A vulnerability in the self-healing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points could allow an authenticated, local attacker to escape the restricted controller shell and execute arbitrary commands on the underlying operating system of the access point. This vulnerability is due to improper checks throughout the restart of certain system processes. An attacker could exploit this vulnerability by logging on to an affected device and executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS as root. To successfully exploit this vulnerability, an attacker would need valid credentials for a privilege level 15 user of the wireless controller.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=17.6.1
Cisco Catalyst 9105
Cisco Catalyst 9105axi
Cisco Catalyst 9105axw
Cisco Catalyst 9115
Cisco Catalyst 9115 Ap
Cisco Catalyst 9115axe
Cisco Catalyst 9115axi
Cisco Catalyst 9117
Cisco Catalyst 9117 Ap
Cisco Catalyst 9117axi
Cisco Catalyst 9120
Cisco Catalyst 9120 Ap
Cisco Catalyst 9120axe
Cisco Catalyst 9120axi
Cisco Catalyst 9120axp
Cisco Catalyst 9124
Cisco Catalyst 9124axd
Cisco Catalyst 9124axi
Cisco Catalyst 9130
Cisco Catalyst 9130 Ap
Cisco Catalyst 9130axe
Cisco Catalyst 9130axi
Cisco Catalyst 9800
Cisco Catalyst 9800-40
Cisco Catalyst 9800-80
Cisco Catalyst 9800-cl
Cisco Catalyst 9800-l
Cisco Catalyst 9800-l-c
Cisco Catalyst 9800-l-f

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20855?

    CVE-2022-20855 is a vulnerability in the self-healing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points.

  • What is the severity of CVE-2022-20855?

    The severity of CVE-2022-20855 is high.

  • How can an attacker exploit CVE-2022-20855?

    An attacker can exploit CVE-2022-20855 by escaping the restricted controller shell and executing arbitrary commands on the underlying operating system of the access point.

  • Which software versions are affected by CVE-2022-20855?

    Cisco IOS XE Software version 17.6.1 is affected by CVE-2022-20855.

  • Where can I find more information about CVE-2022-20855?

    You can find more information about CVE-2022-20855 on the Cisco Security Advisory page.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203