Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2022-20682

Disclosure Date: April 13, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to inadequate input validation of incoming CAPWAP packets encapsulating multicast DNS (mDNS) queries. An attacker could exploit this vulnerability by connecting to a wireless network and sending a crafted mDNS query, which would flow through and be processed by the wireless controller. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xe 16.11.1,
  • ios xe 16.11.1a,
  • ios xe 16.11.1b,
  • ios xe 16.11.1c,
  • ios xe 16.11.1s,
  • ios xe 16.11.2,
  • ios xe 16.12.1,
  • ios xe 16.12.1a,
  • ios xe 16.12.1c,
  • ios xe 16.12.1s,
  • ios xe 16.12.1t,
  • ios xe 16.12.1w,
  • ios xe 16.12.1x,
  • ios xe 16.12.1y,
  • ios xe 16.12.1z,
  • ios xe 16.12.1z1,
  • ios xe 16.12.1z2,
  • ios xe 16.12.2,
  • ios xe 16.12.2a,
  • ios xe 16.12.2s,
  • ios xe 16.12.2t,
  • ios xe 16.12.3,
  • ios xe 16.12.3a,
  • ios xe 16.12.3s,
  • ios xe 16.12.4,
  • ios xe 16.12.4a,
  • ios xe 16.12.5,
  • ios xe 16.12.5a,
  • ios xe 16.12.5b,
  • ios xe 16.12.6,
  • ios xe 16.12.6a,
  • ios xe 17.1.1,
  • ios xe 17.1.1a,
  • ios xe 17.1.1s,
  • ios xe 17.1.1t,
  • ios xe 17.1.2,
  • ios xe 17.1.3,
  • ios xe 17.2.1,
  • ios xe 17.2.1a,
  • ios xe 17.2.1r,
  • ios xe 17.2.1v,
  • ios xe 17.2.2,
  • ios xe 17.2.3,
  • ios xe 17.3.1,
  • ios xe 17.3.1a,
  • ios xe 17.3.1w,
  • ios xe 17.3.1x,
  • ios xe 17.3.1z,
  • ios xe 17.3.2,
  • ios xe 17.3.2a,
  • ios xe 17.3.3,
  • ios xe 17.3.3a,
  • ios xe 17.4.1,
  • ios xe 17.4.1a,
  • ios xe 17.4.1b,
  • ios xe 17.4.1c,
  • ios xe 17.4.2,
  • ios xe 17.4.2a,
  • ios xe 17.5.1,
  • ios xe 17.5.1a,
  • ios xe 3.15.1xbs,
  • ios xe 3.15.2xbs

Additional Info

Technical Analysis