Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2022-20761

Disclosure Date: April 13, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the integrated wireless access point (AP) packet processing of the Cisco 1000 Series Connected Grid Router (CGR1K) could allow an unauthenticated, adjacent attacker to cause a denial of service condition on an affected device. This vulnerability is due to insufficient input validation of received traffic. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the integrated AP to stop processing traffic, resulting in a DoS condition. It may be necessary to manually reload the CGR1K to restore AP operation.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
3.6
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios 15.4(1)cg,
  • ios 15.4(2)cg,
  • ios 15.4(3)m,
  • ios 15.4(3)m1,
  • ios 15.4(3)m10,
  • ios 15.4(3)m2,
  • ios 15.4(3)m3,
  • ios 15.4(3)m4,
  • ios 15.4(3)m5,
  • ios 15.4(3)m6,
  • ios 15.4(3)m6a,
  • ios 15.4(3)m7,
  • ios 15.4(3)m8,
  • ios 15.4(3)m9,
  • ios 15.5(1)t,
  • ios 15.5(1)t2,
  • ios 15.5(1)t3,
  • ios 15.5(1)t4,
  • ios 15.5(2)t,
  • ios 15.5(2)t1,
  • ios 15.5(2)t2,
  • ios 15.5(2)t3,
  • ios 15.5(2)t4,
  • ios 15.5(3)m,
  • ios 15.5(3)m1,
  • ios 15.5(3)m10,
  • ios 15.5(3)m2,
  • ios 15.5(3)m2a,
  • ios 15.5(3)m3,
  • ios 15.5(3)m4,
  • ios 15.5(3)m4a,
  • ios 15.5(3)m5,
  • ios 15.5(3)m6,
  • ios 15.5(3)m6a,
  • ios 15.5(3)m7,
  • ios 15.5(3)m8,
  • ios 15.5(3)m9,
  • ios 15.6(1)t,
  • ios 15.6(1)t0a,
  • ios 15.6(1)t1,
  • ios 15.6(1)t2,
  • ios 15.6(1)t3,
  • ios 15.6(2)t,
  • ios 15.6(2)t1,
  • ios 15.6(2)t2,
  • ios 15.6(2)t3,
  • ios 15.6(3)m,
  • ios 15.6(3)m0a,
  • ios 15.6(3)m1,
  • ios 15.6(3)m1b,
  • ios 15.6(3)m2,
  • ios 15.6(3)m3,
  • ios 15.6(3)m3a,
  • ios 15.6(3)m4,
  • ios 15.6(3)m5,
  • ios 15.6(3)m6,
  • ios 15.6(3)m6a,
  • ios 15.6(3)m7,
  • ios 15.6(3)m8,
  • ios 15.7(3)m,
  • ios 15.7(3)m1,
  • ios 15.7(3)m2,
  • ios 15.7(3)m3,
  • ios 15.7(3)m4,
  • ios 15.7(3)m4a,
  • ios 15.7(3)m5,
  • ios 15.7(3)m6,
  • ios 15.8(3)m,
  • ios 15.8(3)m0a,
  • ios 15.8(3)m1,
  • ios 15.8(3)m2,
  • ios 15.8(3)m3a,
  • ios 15.8(3)m3b,
  • ios 15.8(3)m4,
  • ios 15.8(3)m5,
  • ios 15.8(3)m6,
  • ios 15.8(3)m7,
  • ios 15.9(3)m,
  • ios 15.9(3)m0a,
  • ios 15.9(3)m1,
  • ios 15.9(3)m2,
  • ios 15.9(3)m3,
  • ios 15.9(3)m3a,
  • ios 15.9(3)m3b,
  • ios 15.9(3)m4,
  • ios 15.9(3)m4a

Additional Info

Technical Analysis