First published: Thu Mar 23 2023(Updated: )
A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to cause an affected device to reload spontaneously, resulting in a DoS condition.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Wireless LAN Controller software 7.1 | <8.10.183.0 | |
Cisco ESW6300 Firmware | ||
Cisco Access Point Software | <17.9.0.135 | |
Cisco Aironet 1540 Firmware | ||
Cisco Aironet 1542D | ||
Cisco Aironet 1542i Firmware | ||
Cisco Aironet 1560 | ||
Cisco Aironet 1562 firmware | ||
Cisco Aironet 1562E Firmware | ||
Cisco Aironet 1562 firmware | ||
Cisco Aironet 1800 Firmware | ||
Cisco Aironet 1800i Firmware | ||
Cisco Aironet 1810 | ||
Cisco Aironet 1810w | ||
Cisco Aironet 1815 Firmware | ||
Cisco Aironet 1815 Firmware | ||
Cisco Aironet 1815 Firmware | ||
Cisco Aironet 1815 Firmware | ||
Cisco Aironet 1815 Firmware | ||
Cisco Aironet 2800 | ||
Cisco Aironet 2800e Firmware | ||
Cisco Aironet 2800 Firmware | ||
Cisco Aironet 3800p | ||
Cisco Aironet 3800E Firmware | ||
Cisco Aironet 3800 Firmware | ||
Cisco Aironet 3800P Firmware | ||
Cisco Aironet 4800 Firmware | ||
Cisco Catalyst 9100 firmware | ||
Cisco Catalyst 9000 Family Switches | ||
Cisco Catalyst 9105 Firmware | ||
Cisco Catalyst 9105 Firmware | ||
Cisco Catalyst 9105AX | ||
Cisco Catalyst 9115 Firmware | ||
Cisco Catalyst 9115axi | ||
Cisco Catalyst 9115 AP Firmware | ||
Cisco Catalyst 9115 AP Firmware | ||
Cisco Catalyst 9115AXI | ||
Cisco Catalyst 9117 Firmware | ||
Cisco Catalyst 9117 | ||
Cisco Catalyst 9117AX Firmware | ||
Cisco Catalyst 9117AX | ||
Cisco Catalyst 9120 Access Point Firmware | ||
Cisco Catalyst 9120 | ||
Cisco Catalyst 9120 Firmware | ||
Cisco Catalyst 9120 Firmware | ||
Cisco Catalyst 9120 Firmware | ||
Cisco Catalyst 9120 Firmware | ||
Cisco Catalyst 9124 Firmware | ||
Cisco Catalyst 9124 Firmware | ||
Cisco Catalyst 9124 Firmware | ||
Cisco Catalyst 9124 Firmware | ||
Cisco Catalyst 9130 Access Point Firmware | ||
Cisco Catalyst 9130 | ||
Cisco Catalyst 9130 Firmware | ||
Cisco Catalyst 9130 Firmware | ||
Cisco Catalyst 9130 Firmware | ||
Cisco Catalyst IW6300 AC Firmware | ||
Cisco Catalyst IW6300 | ||
Cisco Catalyst IW6300 | ||
Cisco Catalyst IW6300 | ||
Cisco IOS XE | <16.12.8 | |
Cisco IOS XE | >=17.1<17.3.6 | |
Cisco IOS XE | >=17.4<17.6.5 | |
Cisco IOS XE | >=17.7<17.9.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2023-20056.
The severity rating of CVE-2023-20056 is medium with a score of 5.5.
An attacker can exploit this vulnerability by sending malicious commands through the management CLI of Cisco access point software.
Users of Cisco Wireless LAN Controller Software versions up to 8.10.183.0 and Cisco Aironet Access Point Software versions up to 17.9.0.135 are affected by this vulnerability.
Yes, Cisco has released a security advisory with mitigation details for this vulnerability.