First published: Wed Apr 13 2022(Updated: )
A vulnerability in the integrated wireless access point (AP) packet processing of the Cisco 1000 Series Connected Grid Router (CGR1K) could allow an unauthenticated, adjacent attacker to cause a denial of service condition on an affected device. This vulnerability is due to insufficient input validation of received traffic. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the integrated AP to stop processing traffic, resulting in a DoS condition. It may be necessary to manually reload the CGR1K to restore AP operation. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cgr1k-ap-dos-mSZR4QVh This advisory is part of the April 2022 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2022 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication.
Credit: This vulnerability was found by Burt Welsh Cisco during internal security testing
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco 1000 Series Connected Grid Routers |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-cgr1k-ap-dos-mSZR4QVh is critical as it allows an unauthenticated attacker to induce a denial of service on affected devices.
To fix cisco-sa-cgr1k-ap-dos-mSZR4QVh, install the latest firmware updates provided by Cisco for the 1000 Series Connected Grid Router.
Symptoms of cisco-sa-cgr1k-ap-dos-mSZR4QVh include service outages and impaired connectivity due to denial of service conditions.
The vulnerability cisco-sa-cgr1k-ap-dos-mSZR4QVh affects users of the Cisco 1000 Series Connected Grid Router.
No, cisco-sa-cgr1k-ap-dos-mSZR4QVh requires an adjacent attacker to exploit the vulnerability.