// For flags

CVE-2020-3492

Cisco IOS XE Software for Catalyst 9800 Series and Cisco AireOS Software for Cisco WLC Flexible NetFlow Version 9 Denial of Service Vulnerability

Severity Score

8.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers and Cisco AireOS Software for Cisco Wireless LAN Controllers (WLC) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of certain parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by spoofing the address of an existing Access Point on the network and sending a Control and Provisioning of Wireless Access Points (CAPWAP) packet that includes a crafted Flexible NetFlow Version 9 record to an affected device. A successful exploit could allow the attacker to cause a process crash that would lead to a reload of the device.

Una vulnerabilidad en el procesador de paquetes Flexible NetFlow versión 9 de Cisco IOS XE Software para Cisco Catalyst 9800 Series Wireless Controllers y Cisco AireOS Software para Cisco Wireless LAN Controllers (WLC), podría permitir a un atacante remoto no autenticado causar una condición de denegación de servicio (DoS) en un dispositivo afectado. La vulnerabilidad es debido a una comprobación insuficiente de determinados parámetros en un registro Flexible NetFlow Versión 9. Un atacante podría explotar esta vulnerabilidad mediante la falsificación de la dirección de un Access Point existente en la red y enviando un paquete Control and Provisioning of Wireless Access Points (CAPWAP) que incluye un registro Flexible NetFlow Versión 9 diseñado hacia un dispositivo afectado. Una explotación con éxito podría permitir al atacante causar un bloqueo del proceso que podría conllevar a una recarga del dispositivo.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-12 CVE Reserved
  • 2020-09-24 CVE Published
  • 2023-06-10 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
16.12.1
Search vendor "Cisco" for product "Ios Xe" and version "16.12.1"
-
Affected
in Cisco
Search vendor "Cisco"
Catalyst 9800-40
Search vendor "Cisco" for product "Catalyst 9800-40"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
16.12.1
Search vendor "Cisco" for product "Ios Xe" and version "16.12.1"
-
Affected
in Cisco
Search vendor "Cisco"
Catalyst 9800-80
Search vendor "Cisco" for product "Catalyst 9800-80"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
16.12.1
Search vendor "Cisco" for product "Ios Xe" and version "16.12.1"
-
Affected
in Cisco
Search vendor "Cisco"
Catalyst 9800-cl
Search vendor "Cisco" for product "Catalyst 9800-cl"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
16.12.1
Search vendor "Cisco" for product "Ios Xe" and version "16.12.1"
-
Affected
in Cisco
Search vendor "Cisco"
Catalyst 9800-l
Search vendor "Cisco" for product "Catalyst 9800-l"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
16.12.1
Search vendor "Cisco" for product "Ios Xe" and version "16.12.1"
-
Affected
in Cisco
Search vendor "Cisco"
Catalyst 9800-l-c
Search vendor "Cisco" for product "Catalyst 9800-l-c"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
16.12.1
Search vendor "Cisco" for product "Ios Xe" and version "16.12.1"
-
Affected
in Cisco
Search vendor "Cisco"
Catalyst 9800-l-f
Search vendor "Cisco" for product "Catalyst 9800-l-f"
--
Safe