Type a vendor name or a vulnerability id.



All the vulnerabilites related to Cisco - Cisco Aironet Access Point Software (IOS XE Controller)
cve-2024-20354
Vulnerability from cvelistv5
Published
2024-03-27 16:47
Modified
2024-08-01 21:59
Severity
Summary
A vulnerability in the handling of encrypted wireless frames of Cisco Aironet Access Point (AP) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to incomplete cleanup of resources when dropping certain malformed frames. An attacker could exploit this vulnerability by connecting as a wireless client to an affected AP and sending specific malformed frames over the wireless connection. A successful exploit could allow the attacker to cause degradation of service to other clients, which could potentially lead to a complete DoS condition.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20354",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-18T22:49:23.614193Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-23T18:28:01.520Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.707Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-airo-ap-dos-PPPtcVW",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-ap-dos-PPPtcVW"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aironet Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        },
        {
          "product": "Cisco Aironet Access Point Software (IOS XE Controller)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the handling of encrypted wireless frames of Cisco Aironet Access Point (AP) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device.\r\n\r This vulnerability is due to incomplete cleanup of resources when dropping certain malformed frames. An attacker could exploit this vulnerability by connecting as a wireless client to an affected AP and sending specific malformed frames over the wireless connection. A successful exploit could allow the attacker to cause degradation of service to other clients, which could potentially lead to a complete DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-460",
              "description": "Improper Cleanup on Thrown Exception",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T16:47:04.924Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-airo-ap-dos-PPPtcVW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-ap-dos-PPPtcVW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-airo-ap-dos-PPPtcVW",
        "defects": [
          "CSCwh81027"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20354",
    "datePublished": "2024-03-27T16:47:04.924Z",
    "dateReserved": "2023-11-08T15:08:07.647Z",
    "dateUpdated": "2024-08-01T21:59:41.707Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20268
Vulnerability from cvelistv5
Published
2023-09-27 17:22
Modified
2024-08-02 09:05
Severity
Summary
A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic. An attacker could exploit this vulnerability by sending a series of specific wireless packets to an affected device. A successful exploit could allow the attacker to consume resources on an affected device. A sustained attack could lead to the disruption of the Control and Provisioning of Wireless Access Points (CAPWAP) tunnel and intermittent loss of wireless client traffic.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.874Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ap-dos-capwap-DDMCZS4m",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-dos-capwap-DDMCZS4m"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aironet Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "8.2.100.0"
            },
            {
              "status": "affected",
              "version": "8.2.130.0"
            },
            {
              "status": "affected",
              "version": "8.2.111.0"
            },
            {
              "status": "affected",
              "version": "8.2.110.0"
            },
            {
              "status": "affected",
              "version": "8.2.121.0"
            },
            {
              "status": "affected",
              "version": "8.2.141.0"
            },
            {
              "status": "affected",
              "version": "8.2.151.0"
            },
            {
              "status": "affected",
              "version": "8.2.160.0"
            },
            {
              "status": "affected",
              "version": "8.2.161.0"
            },
            {
              "status": "affected",
              "version": "8.2.164.0"
            },
            {
              "status": "affected",
              "version": "8.2.166.0"
            },
            {
              "status": "affected",
              "version": "8.2.170.0"
            },
            {
              "status": "affected",
              "version": "8.2.163.0"
            },
            {
              "status": "affected",
              "version": "8.3.102.0"
            },
            {
              "status": "affected",
              "version": "8.3.111.0"
            },
            {
              "status": "affected",
              "version": "8.3.112.0"
            },
            {
              "status": "affected",
              "version": "8.3.121.0"
            },
            {
              "status": "affected",
              "version": "8.3.122.0"
            },
            {
              "status": "affected",
              "version": "8.3.130.0"
            },
            {
              "status": "affected",
              "version": "8.3.131.0"
            },
            {
              "status": "affected",
              "version": "8.3.132.0"
            },
            {
              "status": "affected",
              "version": "8.3.133.0"
            },
            {
              "status": "affected",
              "version": "8.3.140.0"
            },
            {
              "status": "affected",
              "version": "8.3.141.0"
            },
            {
              "status": "affected",
              "version": "8.3.143.0"
            },
            {
              "status": "affected",
              "version": "8.3.150.0"
            },
            {
              "status": "affected",
              "version": "8.3.108.0"
            },
            {
              "status": "affected",
              "version": "8.3.90.53"
            },
            {
              "status": "affected",
              "version": "8.3.104.46"
            },
            {
              "status": "affected",
              "version": "8.3.200.200"
            },
            {
              "status": "affected",
              "version": "8.3.104.64"
            },
            {
              "status": "affected",
              "version": "8.3.15.165"
            },
            {
              "status": "affected",
              "version": "8.3.90.11"
            },
            {
              "status": "affected",
              "version": "8.3.135.0"
            },
            {
              "status": "affected",
              "version": "8.3.104.14"
            },
            {
              "status": "affected",
              "version": "8.3.90.36"
            },
            {
              "status": "affected",
              "version": "8.3.15.142"
            },
            {
              "status": "affected",
              "version": "8.3.104.37"
            },
            {
              "status": "affected",
              "version": "8.3.15.117"
            },
            {
              "status": "affected",
              "version": "8.3.15.120"
            },
            {
              "status": "affected",
              "version": "8.3.15.25"
            },
            {
              "status": "affected",
              "version": "8.3.15.158"
            },
            {
              "status": "affected",
              "version": "8.3.15.118"
            },
            {
              "status": "affected",
              "version": "8.3.90.25"
            },
            {
              "status": "affected",
              "version": "8.3.15.169"
            },
            {
              "status": "affected",
              "version": "8.3.90.58"
            },
            {
              "status": "affected",
              "version": "8.4.100.0"
            },
            {
              "status": "affected",
              "version": "8.4.1.199"
            },
            {
              "status": "affected",
              "version": "8.4.1.91"
            },
            {
              "status": "affected",
              "version": "8.4.1.142"
            },
            {
              "status": "affected",
              "version": "8.4.1.175"
            },
            {
              "status": "affected",
              "version": "8.4.1.218"
            },
            {
              "status": "affected",
              "version": "8.4.1.92"
            },
            {
              "status": "affected",
              "version": "8.5.103.0"
            },
            {
              "status": "affected",
              "version": "8.5.105.0"
            },
            {
              "status": "affected",
              "version": "8.5.110.0"
            },
            {
              "status": "affected",
              "version": "8.5.120.0"
            },
            {
              "status": "affected",
              "version": "8.5.131.0"
            },
            {
              "status": "affected",
              "version": "8.5.140.0"
            },
            {
              "status": "affected",
              "version": "8.5.135.0"
            },
            {
              "status": "affected",
              "version": "8.5.151.0"
            },
            {
              "status": "affected",
              "version": "8.5.101.0"
            },
            {
              "status": "affected",
              "version": "8.5.102.0"
            },
            {
              "status": "affected",
              "version": "8.5.161.0"
            },
            {
              "status": "affected",
              "version": "8.5.160.0"
            },
            {
              "status": "affected",
              "version": "8.5.100.0"
            },
            {
              "status": "affected",
              "version": "8.5.171.0"
            },
            {
              "status": "affected",
              "version": "8.5.164.0"
            },
            {
              "status": "affected",
              "version": "8.5.182.0"
            },
            {
              "status": "affected",
              "version": "8.5.182.11 ME"
            },
            {
              "status": "affected",
              "version": "8.7.102.0"
            },
            {
              "status": "affected",
              "version": "8.7.106.0"
            },
            {
              "status": "affected",
              "version": "8.7.1.16"
            },
            {
              "status": "affected",
              "version": "8.8.100.0"
            },
            {
              "status": "affected",
              "version": "8.8.111.0"
            },
            {
              "status": "affected",
              "version": "8.8.120.0"
            },
            {
              "status": "affected",
              "version": "8.8.125.0"
            },
            {
              "status": "affected",
              "version": "8.8.130.0"
            },
            {
              "status": "affected",
              "version": "8.6.101.0"
            },
            {
              "status": "affected",
              "version": "8.6.1.84"
            },
            {
              "status": "affected",
              "version": "8.6.1.70"
            },
            {
              "status": "affected",
              "version": "8.6.1.71"
            },
            {
              "status": "affected",
              "version": "8.9.100.0"
            },
            {
              "status": "affected",
              "version": "8.9.111.0"
            },
            {
              "status": "affected",
              "version": "8.10.105.0"
            },
            {
              "status": "affected",
              "version": "8.10.111.0"
            },
            {
              "status": "affected",
              "version": "8.10.130.0"
            },
            {
              "status": "affected",
              "version": "8.10.112.0"
            },
            {
              "status": "affected",
              "version": "8.10.122.0"
            },
            {
              "status": "affected",
              "version": "8.10.113.0"
            },
            {
              "status": "affected",
              "version": "8.10.121.0"
            },
            {
              "status": "affected",
              "version": "8.10.141.0"
            },
            {
              "status": "affected",
              "version": "8.10.142.0"
            },
            {
              "status": "affected",
              "version": "8.10.151.0"
            },
            {
              "status": "affected",
              "version": "8.10.150.0"
            },
            {
              "status": "affected",
              "version": "8.10.171.0"
            },
            {
              "status": "affected",
              "version": "8.10.181.0"
            },
            {
              "status": "affected",
              "version": "8.10.182.0"
            },
            {
              "status": "affected",
              "version": "8.10.161.0"
            },
            {
              "status": "affected",
              "version": "8.10.170.0"
            },
            {
              "status": "affected",
              "version": "8.10.183.0"
            },
            {
              "status": "affected",
              "version": "8.10.162.0"
            }
          ]
        },
        {
          "product": "Cisco Business Wireless Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "10.0.1.0"
            },
            {
              "status": "affected",
              "version": "10.0.2.0"
            },
            {
              "status": "affected",
              "version": "10.1.1.0"
            },
            {
              "status": "affected",
              "version": "10.1.2.0"
            },
            {
              "status": "affected",
              "version": "10.2.1.0"
            },
            {
              "status": "affected",
              "version": "10.2.2.0"
            },
            {
              "status": "affected",
              "version": "10.3.1.0"
            },
            {
              "status": "affected",
              "version": "10.3.1.1"
            },
            {
              "status": "affected",
              "version": "10.3.2.0"
            },
            {
              "status": "affected",
              "version": "10.4.1.0"
            },
            {
              "status": "affected",
              "version": "10.4.2.0"
            },
            {
              "status": "affected",
              "version": "10.6.1.0"
            },
            {
              "status": "affected",
              "version": "10.7.1.0"
            },
            {
              "status": "affected",
              "version": "10.8.1.0"
            },
            {
              "status": "affected",
              "version": "10.5.2.0"
            }
          ]
        },
        {
          "product": "Cisco Aironet Access Point Software (IOS XE Controller)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1c"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device.\r\n\r This vulnerability is due to insufficient management of resources when handling certain types of traffic. An attacker could exploit this vulnerability by sending a series of specific wireless packets to an affected device. A successful exploit could allow the attacker to consume resources on an affected device. A sustained attack could lead to the disruption of the Control and Provisioning of Wireless Access Points (CAPWAP) tunnel and intermittent loss of wireless client traffic."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:36.522Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ap-dos-capwap-DDMCZS4m",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-dos-capwap-DDMCZS4m"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ap-dos-capwap-DDMCZS4m",
        "defects": [
          "CSCwe75371"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20268",
    "datePublished": "2023-09-27T17:22:55.840Z",
    "dateReserved": "2022-10-27T18:47:50.373Z",
    "dateUpdated": "2024-08-02T09:05:36.874Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20176
Vulnerability from cvelistv5
Published
2023-09-27 17:25
Modified
2024-08-02 09:05
Severity
Summary
A vulnerability in the networking component of Cisco access point (AP) software could allow an unauthenticated, remote attacker to cause a temporary disruption of service. This vulnerability is due to overuse of AP resources. An attacker could exploit this vulnerability by connecting to an AP on an affected device as a wireless client and sending a high rate of traffic over an extended period of time. A successful exploit could allow the attacker to cause the Datagram TLS (DTLS) session to tear down and reset, causing a denial of service (DoS) condition.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:34.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-click-ap-dos-wdcXkvnQ",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-click-ap-dos-wdcXkvnQ"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aironet Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "8.10.170.0"
            }
          ]
        },
        {
          "product": "Cisco Aironet Access Point Software (IOS XE Controller)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1c"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the networking component of Cisco access point (AP) software could allow an unauthenticated, remote attacker to cause a temporary disruption of service.\r\n\r This vulnerability is due to overuse of AP resources. An attacker could exploit this vulnerability by connecting to an AP on an affected device as a wireless client and sending a high rate of traffic over an extended period of time. A successful exploit could allow the attacker to cause the Datagram TLS (DTLS) session to tear down and reset, causing a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:49.991Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-click-ap-dos-wdcXkvnQ",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-click-ap-dos-wdcXkvnQ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-click-ap-dos-wdcXkvnQ",
        "defects": [
          "CSCwb56120"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20176",
    "datePublished": "2023-09-27T17:25:00.473Z",
    "dateReserved": "2022-10-27T18:47:50.363Z",
    "dateUpdated": "2024-08-02T09:05:34.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20265
Vulnerability from cvelistv5
Published
2024-03-27 17:03
Modified
2024-08-01 21:52
Severity
Summary
A vulnerability in the boot process of Cisco Access Point (AP) Software could allow an unauthenticated, physical attacker to bypass the Cisco Secure Boot functionality and load a software image that has been tampered with on an affected device. This vulnerability exists because unnecessary commands are available during boot time at the physical console. An attacker could exploit this vulnerability by interrupting the boot process and executing specific commands to bypass the Cisco Secure Boot validation checks and load an image that has been tampered with. This image would have been previously downloaded onto the targeted device. A successful exploit could allow the attacker to load the image once. The Cisco Secure Boot functionality is not permanently compromised.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.100.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "aironet_access_point_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "8.10.185.0",
                "status": "affected",
                "version": "8.2.100.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:business_wireless_access_point_software:10.0.1.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "business_wireless_access_point_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "10.8.1.0",
                "status": "affected",
                "version": "10.0.1.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:aironet_access_point_software:16.10.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "aironet_access_point_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "17.11.1",
                "status": "affected",
                "version": "16.10.1",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20265",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-27T19:46:28.390425Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-01T15:33:37.498Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:52:31.616Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ap-secureboot-bypass-zT5vJkSD",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-secureboot-bypass-zT5vJkSD"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        },
        {
          "product": "Cisco Aironet Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "8.2.100.0"
            },
            {
              "status": "affected",
              "version": "8.2.130.0"
            },
            {
              "status": "affected",
              "version": "8.2.111.0"
            },
            {
              "status": "affected",
              "version": "8.2.110.0"
            },
            {
              "status": "affected",
              "version": "8.2.121.0"
            },
            {
              "status": "affected",
              "version": "8.2.141.0"
            },
            {
              "status": "affected",
              "version": "8.2.151.0"
            },
            {
              "status": "affected",
              "version": "8.2.160.0"
            },
            {
              "status": "affected",
              "version": "8.2.161.0"
            },
            {
              "status": "affected",
              "version": "8.2.164.0"
            },
            {
              "status": "affected",
              "version": "8.2.166.0"
            },
            {
              "status": "affected",
              "version": "8.2.170.0"
            },
            {
              "status": "affected",
              "version": "8.2.163.0"
            },
            {
              "status": "affected",
              "version": "8.3.102.0"
            },
            {
              "status": "affected",
              "version": "8.3.111.0"
            },
            {
              "status": "affected",
              "version": "8.3.112.0"
            },
            {
              "status": "affected",
              "version": "8.3.121.0"
            },
            {
              "status": "affected",
              "version": "8.3.122.0"
            },
            {
              "status": "affected",
              "version": "8.3.130.0"
            },
            {
              "status": "affected",
              "version": "8.3.131.0"
            },
            {
              "status": "affected",
              "version": "8.3.132.0"
            },
            {
              "status": "affected",
              "version": "8.3.133.0"
            },
            {
              "status": "affected",
              "version": "8.3.140.0"
            },
            {
              "status": "affected",
              "version": "8.3.141.0"
            },
            {
              "status": "affected",
              "version": "8.3.143.0"
            },
            {
              "status": "affected",
              "version": "8.3.150.0"
            },
            {
              "status": "affected",
              "version": "8.3.108.0"
            },
            {
              "status": "affected",
              "version": "8.3.90.53"
            },
            {
              "status": "affected",
              "version": "8.3.104.46"
            },
            {
              "status": "affected",
              "version": "8.3.200.200"
            },
            {
              "status": "affected",
              "version": "8.3.104.64"
            },
            {
              "status": "affected",
              "version": "8.3.15.165"
            },
            {
              "status": "affected",
              "version": "8.3.90.11"
            },
            {
              "status": "affected",
              "version": "8.3.135.0"
            },
            {
              "status": "affected",
              "version": "8.3.104.14"
            },
            {
              "status": "affected",
              "version": "8.3.90.36"
            },
            {
              "status": "affected",
              "version": "8.3.15.142"
            },
            {
              "status": "affected",
              "version": "8.3.104.37"
            },
            {
              "status": "affected",
              "version": "8.3.15.117"
            },
            {
              "status": "affected",
              "version": "8.3.15.120"
            },
            {
              "status": "affected",
              "version": "8.3.15.25"
            },
            {
              "status": "affected",
              "version": "8.3.15.158"
            },
            {
              "status": "affected",
              "version": "8.3.15.118"
            },
            {
              "status": "affected",
              "version": "8.3.90.25"
            },
            {
              "status": "affected",
              "version": "8.3.15.169"
            },
            {
              "status": "affected",
              "version": "8.3.90.58"
            },
            {
              "status": "affected",
              "version": "8.4.100.0"
            },
            {
              "status": "affected",
              "version": "8.4.1.199"
            },
            {
              "status": "affected",
              "version": "8.4.1.91"
            },
            {
              "status": "affected",
              "version": "8.4.1.142"
            },
            {
              "status": "affected",
              "version": "8.4.1.175"
            },
            {
              "status": "affected",
              "version": "8.4.1.218"
            },
            {
              "status": "affected",
              "version": "8.4.1.92"
            },
            {
              "status": "affected",
              "version": "8.5.103.0"
            },
            {
              "status": "affected",
              "version": "8.5.105.0"
            },
            {
              "status": "affected",
              "version": "8.5.110.0"
            },
            {
              "status": "affected",
              "version": "8.5.120.0"
            },
            {
              "status": "affected",
              "version": "8.5.131.0"
            },
            {
              "status": "affected",
              "version": "8.5.140.0"
            },
            {
              "status": "affected",
              "version": "8.5.135.0"
            },
            {
              "status": "affected",
              "version": "8.5.151.0"
            },
            {
              "status": "affected",
              "version": "8.5.101.0"
            },
            {
              "status": "affected",
              "version": "8.5.102.0"
            },
            {
              "status": "affected",
              "version": "8.5.161.0"
            },
            {
              "status": "affected",
              "version": "8.5.160.0"
            },
            {
              "status": "affected",
              "version": "8.5.100.0"
            },
            {
              "status": "affected",
              "version": "8.5.171.0"
            },
            {
              "status": "affected",
              "version": "8.5.164.0"
            },
            {
              "status": "affected",
              "version": "8.5.182.0"
            },
            {
              "status": "affected",
              "version": "8.5.182.11 ME"
            },
            {
              "status": "affected",
              "version": "8.7.102.0"
            },
            {
              "status": "affected",
              "version": "8.7.106.0"
            },
            {
              "status": "affected",
              "version": "8.7.1.16"
            },
            {
              "status": "affected",
              "version": "8.8.100.0"
            },
            {
              "status": "affected",
              "version": "8.8.111.0"
            },
            {
              "status": "affected",
              "version": "8.8.120.0"
            },
            {
              "status": "affected",
              "version": "8.8.125.0"
            },
            {
              "status": "affected",
              "version": "8.8.130.0"
            },
            {
              "status": "affected",
              "version": "8.6.101.0"
            },
            {
              "status": "affected",
              "version": "8.6.1.84"
            },
            {
              "status": "affected",
              "version": "8.6.1.70"
            },
            {
              "status": "affected",
              "version": "8.6.1.71"
            },
            {
              "status": "affected",
              "version": "8.9.100.0"
            },
            {
              "status": "affected",
              "version": "8.9.111.0"
            },
            {
              "status": "affected",
              "version": "8.10.105.0"
            },
            {
              "status": "affected",
              "version": "8.10.111.0"
            },
            {
              "status": "affected",
              "version": "8.10.130.0"
            },
            {
              "status": "affected",
              "version": "8.10.112.0"
            },
            {
              "status": "affected",
              "version": "8.10.122.0"
            },
            {
              "status": "affected",
              "version": "8.10.113.0"
            },
            {
              "status": "affected",
              "version": "8.10.121.0"
            },
            {
              "status": "affected",
              "version": "8.10.141.0"
            },
            {
              "status": "affected",
              "version": "8.10.142.0"
            },
            {
              "status": "affected",
              "version": "8.10.151.0"
            },
            {
              "status": "affected",
              "version": "8.10.150.0"
            },
            {
              "status": "affected",
              "version": "8.10.171.0"
            },
            {
              "status": "affected",
              "version": "8.10.181.0"
            },
            {
              "status": "affected",
              "version": "8.10.182.0"
            },
            {
              "status": "affected",
              "version": "8.10.161.0"
            },
            {
              "status": "affected",
              "version": "8.10.170.0"
            },
            {
              "status": "affected",
              "version": "8.10.183.0"
            },
            {
              "status": "affected",
              "version": "8.10.162.0"
            },
            {
              "status": "affected",
              "version": "8.10.185.0"
            }
          ]
        },
        {
          "product": "Cisco Business Wireless Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "10.0.1.0"
            },
            {
              "status": "affected",
              "version": "10.0.2.0"
            },
            {
              "status": "affected",
              "version": "10.1.1.0"
            },
            {
              "status": "affected",
              "version": "10.1.2.0"
            },
            {
              "status": "affected",
              "version": "10.2.1.0"
            },
            {
              "status": "affected",
              "version": "10.2.2.0"
            },
            {
              "status": "affected",
              "version": "10.3.1.0"
            },
            {
              "status": "affected",
              "version": "10.3.1.1"
            },
            {
              "status": "affected",
              "version": "10.3.2.0"
            },
            {
              "status": "affected",
              "version": "10.4.1.0"
            },
            {
              "status": "affected",
              "version": "10.4.2.0"
            },
            {
              "status": "affected",
              "version": "10.6.1.0"
            },
            {
              "status": "affected",
              "version": "10.6.2.0"
            },
            {
              "status": "affected",
              "version": "10.7.1.0"
            },
            {
              "status": "affected",
              "version": "10.8.1.0"
            },
            {
              "status": "affected",
              "version": "10.5.2.0"
            }
          ]
        },
        {
          "product": "Cisco Aironet Access Point Software (IOS XE Controller)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1c"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the boot process of Cisco Access Point (AP) Software could allow an unauthenticated, physical attacker to bypass the Cisco Secure Boot functionality and load a software image that has been tampered with on an affected device.\r\n\r This vulnerability exists because unnecessary commands are available during boot time at the physical console. An attacker could exploit this vulnerability by interrupting the boot process and executing specific commands to bypass the Cisco Secure Boot validation checks and load an image that has been tampered with. This image would have been previously downloaded onto the targeted device. A successful exploit could allow the attacker to load the image once. The Cisco Secure Boot functionality is not permanently compromised."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-501",
              "description": "Trust Boundary Violation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T17:03:54.505Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ap-secureboot-bypass-zT5vJkSD",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-secureboot-bypass-zT5vJkSD"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ap-secureboot-bypass-zT5vJkSD",
        "defects": [
          "CSCwf62026"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20265",
    "datePublished": "2024-03-27T17:03:54.505Z",
    "dateReserved": "2023-11-08T15:08:07.624Z",
    "dateUpdated": "2024-08-01T21:52:31.616Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1439
Vulnerability from cvelistv5
Published
2021-03-24 20:05
Modified
2024-09-17 00:36
Severity
Summary
Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.298Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-mdns-dos-E6KwYuMx"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aironet Access Point Software (IOS XE Controller)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the multicast DNS (mDNS) gateway feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of incoming mDNS traffic. An attacker could exploit this vulnerability by sending a crafted mDNS packet to an affected device through a wireless network that is configured in FlexConnect local switching mode or through a wired network on a configured mDNS VLAN. A successful exploit could allow the attacker to cause the access point (AP) to reboot, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:05:59",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-mdns-dos-E6KwYuMx"
        }
      ],
      "source": {
        "advisory": "cisco-sa-aironet-mdns-dos-E6KwYuMx",
        "defect": [
          [
            "CSCvw63560"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1439",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Aironet Access Point Software (IOS XE Controller)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the multicast DNS (mDNS) gateway feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of incoming mDNS traffic. An attacker could exploit this vulnerability by sending a crafted mDNS packet to an affected device through a wireless network that is configured in FlexConnect local switching mode or through a wired network on a configured mDNS VLAN. A successful exploit could allow the attacker to cause the access point (AP) to reboot, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-120"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-mdns-dos-E6KwYuMx"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-aironet-mdns-dos-E6KwYuMx",
          "defect": [
            [
              "CSCvw63560"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1439",
    "datePublished": "2021-03-24T20:05:59.562754Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-17T00:36:15.272Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20945
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-09-17 02:36
Severity
Summary
Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:57.924Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-assoc-dos-EgVqtON8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aironet Access Point Software (IOS XE Controller)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the 802.11 association frame validation of Cisco Catalyst 9100 Series Access Points (APs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of certain parameters within association request frames received by the AP. An attacker could exploit this vulnerability by sending a crafted 802.11 association request to a nearby device. An exploit could allow the attacker to unexpectedly reload the device, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-30T18:46:56",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-assoc-dos-EgVqtON8"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ap-assoc-dos-EgVqtON8",
        "defect": [
          [
            "CSCwb38507"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-09-28T23:00:00",
          "ID": "CVE-2022-20945",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Aironet Access Point Software (IOS XE Controller)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the 802.11 association frame validation of Cisco Catalyst 9100 Series Access Points (APs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of certain parameters within association request frames received by the AP. An attacker could exploit this vulnerability by sending a crafted 802.11 association request to a nearby device. An exploit could allow the attacker to unexpectedly reload the device, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-120"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220928 Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-assoc-dos-EgVqtON8"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ap-assoc-dos-EgVqtON8",
          "defect": [
            [
              "CSCwb38507"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20945",
    "datePublished": "2022-09-30T18:46:56.883610Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-09-17T02:36:47.340Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20728
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-09-17 04:25
Severity
Summary
Cisco Access Points VLAN Bypass from Native VLAN Vulnerability
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.347Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220927 Cisco Access Points VLAN Bypass from Native VLAN Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apvlan-TDTtb4FY"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aironet Access Point Software (IOS XE Controller)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the client forwarding code of multiple Cisco Access Points (APs) could allow an unauthenticated, adjacent attacker to inject packets from the native VLAN to clients within nonnative VLANs on an affected device. This vulnerability is due to a logic error on the AP that forwards packets that are destined to a wireless client if they are received on the native VLAN. An attacker could exploit this vulnerability by obtaining access to the native VLAN and directing traffic directly to the client through their MAC/IP combination. A successful exploit could allow the attacker to bypass VLAN separation and potentially also bypass any Layer 3 protection mechanisms that are deployed."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-30T18:45:16",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220927 Cisco Access Points VLAN Bypass from Native VLAN Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apvlan-TDTtb4FY"
        }
      ],
      "source": {
        "advisory": "cisco-sa-apvlan-TDTtb4FY",
        "defect": [
          [
            "CSCvz99036"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Access Points VLAN Bypass from Native VLAN Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-09-27T23:00:00",
          "ID": "CVE-2022-20728",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Access Points VLAN Bypass from Native VLAN Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Aironet Access Point Software (IOS XE Controller)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the client forwarding code of multiple Cisco Access Points (APs) could allow an unauthenticated, adjacent attacker to inject packets from the native VLAN to clients within nonnative VLANs on an affected device. This vulnerability is due to a logic error on the AP that forwards packets that are destined to a wireless client if they are received on the native VLAN. An attacker could exploit this vulnerability by obtaining access to the native VLAN and directing traffic directly to the client through their MAC/IP combination. A successful exploit could allow the attacker to bypass VLAN separation and potentially also bypass any Layer 3 protection mechanisms that are deployed."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.7",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220927 Cisco Access Points VLAN Bypass from Native VLAN Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apvlan-TDTtb4FY"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-apvlan-TDTtb4FY",
          "defect": [
            [
              "CSCvz99036"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20728",
    "datePublished": "2022-09-30T18:45:17.054877Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-09-17T04:25:17.525Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20271
Vulnerability from cvelistv5
Published
2024-03-27 17:05
Modified
2024-08-01 21:52
Severity
Summary
A vulnerability in the IP packet processing of Cisco Access Point (AP) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of certain IPv4 packets. An attacker could exploit this vulnerability by sending a crafted IPv4 packet either to or through an affected device. A successful exploit could allow the attacker to cause an affected device to reload unexpectedly, resulting in a DoS condition. To successfully exploit this vulnerability, the attacker does not need to be associated with the affected AP. This vulnerability cannot be exploited by sending IPv6 packets.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.111.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.112.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.113.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.121.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.122.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.130.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.141.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.142.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.150.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.151.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.161.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.162.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.170.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.171.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.181.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.182.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.183.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.10.185.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2\\(100.0\\):*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.110.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.111.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.121.0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:aironet_access_point_software:8.2\\(130.0\\):*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.141.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.151.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.160.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.161.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.163.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.164.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.166.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.170.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.102.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.104.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.104.37:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.104.46:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.104.64:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.108.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.111.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.112.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.121.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.122.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.130.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.131.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.132.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.133.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.135.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.140.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.141.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.143.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.150.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.15.117:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.15.118:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.15.120:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.15.142:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.15.158:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.15.165:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.15.169:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.15.25:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.200.200:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.90.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.90.25:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.90.36:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.90.53:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.3.90.58:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.4.100.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.4.1.142:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.4.1.175:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.4.1.199:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.4.1.218:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.4.1.91:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.4.1.92:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.100.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.101.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.102.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.103.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.105.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.110.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.120.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.131.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.135.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.140.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.151.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.160.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.161.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.164.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.171.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.5.182.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.6.101.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.6.1.70:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.6.1.71:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.6.1.84:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.7.102.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.7.106.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.7.1.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.8.100.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.8.111.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.8.120.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.8.125.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.8.130.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.9.100.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:aironet_access_point_software:8.9.111.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "aironet_access_point_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "8.10.111.0"
              },
              {
                "status": "affected",
                "version": "8.10.112.0"
              },
              {
                "status": "affected",
                "version": "8.10.113.0"
              },
              {
                "status": "affected",
                "version": "8.10.121.0"
              },
              {
                "status": "affected",
                "version": "8.10.122.0"
              },
              {
                "status": "affected",
                "version": "8.10.130.0"
              },
              {
                "status": "affected",
                "version": "8.10.141.0"
              },
              {
                "status": "affected",
                "version": "8.10.142.0"
              },
              {
                "status": "affected",
                "version": "8.10.150.0"
              },
              {
                "status": "affected",
                "version": "8.10.151.0"
              },
              {
                "status": "affected",
                "version": "8.10.161.0"
              },
              {
                "status": "affected",
                "version": "8.10.162.0"
              },
              {
                "status": "affected",
                "version": "8.10.170.0"
              },
              {
                "status": "affected",
                "version": "8.10.171.0"
              },
              {
                "status": "affected",
                "version": "8.10.181.0"
              },
              {
                "status": "affected",
                "version": "8.10.182.0"
              },
              {
                "status": "affected",
                "version": "8.10.183.0"
              },
              {
                "status": "affected",
                "version": "8.10.185.0"
              },
              {
                "status": "affected",
                "version": "8.2\\(100.0\\)"
              },
              {
                "status": "affected",
                "version": "8.2.110.0"
              },
              {
                "status": "affected",
                "version": "8.2.111.0"
              },
              {
                "status": "affected",
                "version": "8.2.121.0"
              },
              {
                "status": "affected",
                "version": "8.2\\(130.0\\)"
              },
              {
                "status": "affected",
                "version": "8.2.141.0"
              },
              {
                "status": "affected",
                "version": "8.2.151.0"
              },
              {
                "status": "affected",
                "version": "8.2.160.0"
              },
              {
                "status": "affected",
                "version": "8.2.161.0"
              },
              {
                "status": "affected",
                "version": "8.2.163.0"
              },
              {
                "status": "affected",
                "version": "8.2.164.0"
              },
              {
                "status": "affected",
                "version": "8.2.166.0"
              },
              {
                "status": "affected",
                "version": "8.2.170.0"
              },
              {
                "status": "affected",
                "version": "8.3.102.0"
              },
              {
                "status": "affected",
                "version": "8.3.104.14"
              },
              {
                "status": "affected",
                "version": "8.3.104.37"
              },
              {
                "status": "affected",
                "version": "8.3.104.46"
              },
              {
                "status": "affected",
                "version": "8.3.104.64"
              },
              {
                "status": "affected",
                "version": "8.3.108.0"
              },
              {
                "status": "affected",
                "version": "8.3.111.0"
              },
              {
                "status": "affected",
                "version": "8.3.112.0"
              },
              {
                "status": "affected",
                "version": "8.3.121.0"
              },
              {
                "status": "affected",
                "version": "8.3.122.0"
              },
              {
                "status": "affected",
                "version": "8.3.130.0"
              },
              {
                "status": "affected",
                "version": "8.3.131.0"
              },
              {
                "status": "affected",
                "version": "8.3.132.0"
              },
              {
                "status": "affected",
                "version": "8.3.133.0"
              },
              {
                "status": "affected",
                "version": "8.3.135.0"
              },
              {
                "status": "affected",
                "version": "8.3.140.0"
              },
              {
                "status": "affected",
                "version": "8.3.141.0"
              },
              {
                "status": "affected",
                "version": "8.3.143.0"
              },
              {
                "status": "affected",
                "version": "8.3.150.0"
              },
              {
                "status": "affected",
                "version": "8.3.15.117"
              },
              {
                "status": "affected",
                "version": "8.3.15.118"
              },
              {
                "status": "affected",
                "version": "8.3.15.120"
              },
              {
                "status": "affected",
                "version": "8.3.15.142"
              },
              {
                "status": "affected",
                "version": "8.3.15.158"
              },
              {
                "status": "affected",
                "version": "8.3.15.165"
              },
              {
                "status": "affected",
                "version": "8.3.15.169"
              },
              {
                "status": "affected",
                "version": "8.3.15.25"
              },
              {
                "status": "affected",
                "version": "8.3.200.200"
              },
              {
                "status": "affected",
                "version": "8.3.90.11"
              },
              {
                "status": "affected",
                "version": "8.3.90.25"
              },
              {
                "status": "affected",
                "version": "8.3.90.36"
              },
              {
                "status": "affected",
                "version": "8.3.90.53"
              },
              {
                "status": "affected",
                "version": "8.3.90.58"
              },
              {
                "status": "affected",
                "version": "8.4.100.0"
              },
              {
                "status": "affected",
                "version": "8.4.1.142"
              },
              {
                "status": "affected",
                "version": "8.4.1.175"
              },
              {
                "status": "affected",
                "version": "8.4.1.199"
              },
              {
                "status": "affected",
                "version": "8.4.1.218"
              },
              {
                "status": "affected",
                "version": "8.4.1.91"
              },
              {
                "status": "affected",
                "version": "8.4.1.92"
              },
              {
                "status": "affected",
                "version": "8.5.100.0"
              },
              {
                "status": "affected",
                "version": "8.5.101.0"
              },
              {
                "status": "affected",
                "version": "8.5.102.0"
              },
              {
                "status": "affected",
                "version": "8.5.103.0"
              },
              {
                "status": "affected",
                "version": "8.5.105.0"
              },
              {
                "status": "affected",
                "version": "8.5.110.0"
              },
              {
                "status": "affected",
                "version": "8.5.120.0"
              },
              {
                "status": "affected",
                "version": "8.5.131.0"
              },
              {
                "status": "affected",
                "version": "8.5.135.0"
              },
              {
                "status": "affected",
                "version": "8.5.140.0"
              },
              {
                "status": "affected",
                "version": "8.5.151.0"
              },
              {
                "status": "affected",
                "version": "8.5.160.0"
              },
              {
                "status": "affected",
                "version": "8.5.161.0"
              },
              {
                "status": "affected",
                "version": "8.5.164.0"
              },
              {
                "status": "affected",
                "version": "8.5.171.0"
              },
              {
                "status": "affected",
                "version": "8.5.182.0"
              },
              {
                "status": "affected",
                "version": "8.6.101.0"
              },
              {
                "status": "affected",
                "version": "8.6.1.70"
              },
              {
                "status": "affected",
                "version": "8.6.1.71"
              },
              {
                "status": "affected",
                "version": "8.6.1.84"
              },
              {
                "status": "affected",
                "version": "8.7.102.0"
              },
              {
                "status": "affected",
                "version": "8.7.106.0"
              },
              {
                "status": "affected",
                "version": "8.7.1.16"
              },
              {
                "status": "affected",
                "version": "8.8.100.0"
              },
              {
                "status": "affected",
                "version": "8.8.111.0"
              },
              {
                "status": "affected",
                "version": "8.8.120.0"
              },
              {
                "status": "affected",
                "version": "8.8.125.0"
              },
              {
                "status": "affected",
                "version": "8.8.130.0"
              },
              {
                "status": "affected",
                "version": "8.9.100.0"
              },
              {
                "status": "affected",
                "version": "8.9.111.0"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20271",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-28T16:39:13.630340Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-28T13:07:00.717Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:52:38.878Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ap-dos-h9TGGX6W",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-dos-h9TGGX6W"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aironet Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "8.2.100.0"
            },
            {
              "status": "affected",
              "version": "8.2.130.0"
            },
            {
              "status": "affected",
              "version": "8.2.111.0"
            },
            {
              "status": "affected",
              "version": "8.2.110.0"
            },
            {
              "status": "affected",
              "version": "8.2.121.0"
            },
            {
              "status": "affected",
              "version": "8.2.141.0"
            },
            {
              "status": "affected",
              "version": "8.2.151.0"
            },
            {
              "status": "affected",
              "version": "8.2.160.0"
            },
            {
              "status": "affected",
              "version": "8.2.161.0"
            },
            {
              "status": "affected",
              "version": "8.2.164.0"
            },
            {
              "status": "affected",
              "version": "8.2.166.0"
            },
            {
              "status": "affected",
              "version": "8.2.170.0"
            },
            {
              "status": "affected",
              "version": "8.2.163.0"
            },
            {
              "status": "affected",
              "version": "8.3.102.0"
            },
            {
              "status": "affected",
              "version": "8.3.111.0"
            },
            {
              "status": "affected",
              "version": "8.3.112.0"
            },
            {
              "status": "affected",
              "version": "8.3.121.0"
            },
            {
              "status": "affected",
              "version": "8.3.122.0"
            },
            {
              "status": "affected",
              "version": "8.3.130.0"
            },
            {
              "status": "affected",
              "version": "8.3.131.0"
            },
            {
              "status": "affected",
              "version": "8.3.132.0"
            },
            {
              "status": "affected",
              "version": "8.3.133.0"
            },
            {
              "status": "affected",
              "version": "8.3.140.0"
            },
            {
              "status": "affected",
              "version": "8.3.141.0"
            },
            {
              "status": "affected",
              "version": "8.3.143.0"
            },
            {
              "status": "affected",
              "version": "8.3.150.0"
            },
            {
              "status": "affected",
              "version": "8.3.108.0"
            },
            {
              "status": "affected",
              "version": "8.3.90.53"
            },
            {
              "status": "affected",
              "version": "8.3.104.46"
            },
            {
              "status": "affected",
              "version": "8.3.200.200"
            },
            {
              "status": "affected",
              "version": "8.3.104.64"
            },
            {
              "status": "affected",
              "version": "8.3.15.165"
            },
            {
              "status": "affected",
              "version": "8.3.90.11"
            },
            {
              "status": "affected",
              "version": "8.3.135.0"
            },
            {
              "status": "affected",
              "version": "8.3.104.14"
            },
            {
              "status": "affected",
              "version": "8.3.90.36"
            },
            {
              "status": "affected",
              "version": "8.3.15.142"
            },
            {
              "status": "affected",
              "version": "8.3.104.37"
            },
            {
              "status": "affected",
              "version": "8.3.15.117"
            },
            {
              "status": "affected",
              "version": "8.3.15.120"
            },
            {
              "status": "affected",
              "version": "8.3.15.25"
            },
            {
              "status": "affected",
              "version": "8.3.15.158"
            },
            {
              "status": "affected",
              "version": "8.3.15.118"
            },
            {
              "status": "affected",
              "version": "8.3.90.25"
            },
            {
              "status": "affected",
              "version": "8.3.15.169"
            },
            {
              "status": "affected",
              "version": "8.3.90.58"
            },
            {
              "status": "affected",
              "version": "8.4.100.0"
            },
            {
              "status": "affected",
              "version": "8.4.1.199"
            },
            {
              "status": "affected",
              "version": "8.4.1.91"
            },
            {
              "status": "affected",
              "version": "8.4.1.142"
            },
            {
              "status": "affected",
              "version": "8.4.1.175"
            },
            {
              "status": "affected",
              "version": "8.4.1.218"
            },
            {
              "status": "affected",
              "version": "8.4.1.92"
            },
            {
              "status": "affected",
              "version": "8.5.103.0"
            },
            {
              "status": "affected",
              "version": "8.5.105.0"
            },
            {
              "status": "affected",
              "version": "8.5.110.0"
            },
            {
              "status": "affected",
              "version": "8.5.120.0"
            },
            {
              "status": "affected",
              "version": "8.5.131.0"
            },
            {
              "status": "affected",
              "version": "8.5.140.0"
            },
            {
              "status": "affected",
              "version": "8.5.135.0"
            },
            {
              "status": "affected",
              "version": "8.5.151.0"
            },
            {
              "status": "affected",
              "version": "8.5.101.0"
            },
            {
              "status": "affected",
              "version": "8.5.102.0"
            },
            {
              "status": "affected",
              "version": "8.5.161.0"
            },
            {
              "status": "affected",
              "version": "8.5.160.0"
            },
            {
              "status": "affected",
              "version": "8.5.100.0"
            },
            {
              "status": "affected",
              "version": "8.5.171.0"
            },
            {
              "status": "affected",
              "version": "8.5.164.0"
            },
            {
              "status": "affected",
              "version": "8.5.182.0"
            },
            {
              "status": "affected",
              "version": "8.5.182.11 ME"
            },
            {
              "status": "affected",
              "version": "8.7.102.0"
            },
            {
              "status": "affected",
              "version": "8.7.106.0"
            },
            {
              "status": "affected",
              "version": "8.7.1.16"
            },
            {
              "status": "affected",
              "version": "8.8.100.0"
            },
            {
              "status": "affected",
              "version": "8.8.111.0"
            },
            {
              "status": "affected",
              "version": "8.8.120.0"
            },
            {
              "status": "affected",
              "version": "8.8.125.0"
            },
            {
              "status": "affected",
              "version": "8.8.130.0"
            },
            {
              "status": "affected",
              "version": "8.6.101.0"
            },
            {
              "status": "affected",
              "version": "8.6.1.84"
            },
            {
              "status": "affected",
              "version": "8.6.1.70"
            },
            {
              "status": "affected",
              "version": "8.6.1.71"
            },
            {
              "status": "affected",
              "version": "8.9.100.0"
            },
            {
              "status": "affected",
              "version": "8.9.111.0"
            },
            {
              "status": "affected",
              "version": "8.10.105.0"
            },
            {
              "status": "affected",
              "version": "8.10.111.0"
            },
            {
              "status": "affected",
              "version": "8.10.130.0"
            },
            {
              "status": "affected",
              "version": "8.10.112.0"
            },
            {
              "status": "affected",
              "version": "8.10.122.0"
            },
            {
              "status": "affected",
              "version": "8.10.113.0"
            },
            {
              "status": "affected",
              "version": "8.10.121.0"
            },
            {
              "status": "affected",
              "version": "8.10.141.0"
            },
            {
              "status": "affected",
              "version": "8.10.142.0"
            },
            {
              "status": "affected",
              "version": "8.10.151.0"
            },
            {
              "status": "affected",
              "version": "8.10.150.0"
            },
            {
              "status": "affected",
              "version": "8.10.171.0"
            },
            {
              "status": "affected",
              "version": "8.10.181.0"
            },
            {
              "status": "affected",
              "version": "8.10.182.0"
            },
            {
              "status": "affected",
              "version": "8.10.161.0"
            },
            {
              "status": "affected",
              "version": "8.10.170.0"
            },
            {
              "status": "affected",
              "version": "8.10.183.0"
            },
            {
              "status": "affected",
              "version": "8.10.162.0"
            },
            {
              "status": "affected",
              "version": "8.10.185.0"
            }
          ]
        },
        {
          "product": "Cisco Business Wireless Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "10.0.1.0"
            },
            {
              "status": "affected",
              "version": "10.0.2.0"
            },
            {
              "status": "affected",
              "version": "10.1.1.0"
            },
            {
              "status": "affected",
              "version": "10.1.2.0"
            },
            {
              "status": "affected",
              "version": "10.2.1.0"
            },
            {
              "status": "affected",
              "version": "10.2.2.0"
            },
            {
              "status": "affected",
              "version": "10.3.1.0"
            },
            {
              "status": "affected",
              "version": "10.3.1.1"
            },
            {
              "status": "affected",
              "version": "10.3.2.0"
            },
            {
              "status": "affected",
              "version": "1.0.0.13"
            },
            {
              "status": "affected",
              "version": "1.0.0.16"
            },
            {
              "status": "affected",
              "version": "1.0.0.3"
            },
            {
              "status": "affected",
              "version": "1.0.0.39"
            },
            {
              "status": "affected",
              "version": "1.0.0.4"
            },
            {
              "status": "affected",
              "version": "1.0.0.5"
            },
            {
              "status": "affected",
              "version": "1.0.0.7"
            },
            {
              "status": "affected",
              "version": "1.0.1.2"
            },
            {
              "status": "affected",
              "version": "1.0.1.3"
            },
            {
              "status": "affected",
              "version": "1.0.1.4"
            },
            {
              "status": "affected",
              "version": "1.0.1.5"
            },
            {
              "status": "affected",
              "version": "1.0.1.6"
            },
            {
              "status": "affected",
              "version": "1.0.1.7"
            },
            {
              "status": "affected",
              "version": "1.0.2.0"
            },
            {
              "status": "affected",
              "version": "1.0.2.13"
            },
            {
              "status": "affected",
              "version": "1.0.2.14"
            },
            {
              "status": "affected",
              "version": "1.0.2.15"
            },
            {
              "status": "affected",
              "version": "1.0.2.16"
            },
            {
              "status": "affected",
              "version": "1.0.2.17"
            },
            {
              "status": "affected",
              "version": "1.0.2.2"
            },
            {
              "status": "affected",
              "version": "1.0.2.8"
            },
            {
              "status": "affected",
              "version": "1.0.3.1"
            },
            {
              "status": "affected",
              "version": "1.0.4.4"
            },
            {
              "status": "affected",
              "version": "1.0.4.3"
            },
            {
              "status": "affected",
              "version": "1.0.6.6"
            },
            {
              "status": "affected",
              "version": "1.0.3.4"
            },
            {
              "status": "affected",
              "version": "1.0.6.8"
            },
            {
              "status": "affected",
              "version": "1.0.6.2"
            },
            {
              "status": "affected",
              "version": "1.0.2.3"
            },
            {
              "status": "affected",
              "version": "1.0.5.3"
            },
            {
              "status": "affected",
              "version": "1.0.1.10"
            },
            {
              "status": "affected",
              "version": "1.0.4.2"
            },
            {
              "status": "affected",
              "version": "1.0.6.5"
            },
            {
              "status": "affected",
              "version": "1.0.6.7"
            },
            {
              "status": "affected",
              "version": "1.0.5.0"
            },
            {
              "status": "affected",
              "version": "1.0.0.10"
            },
            {
              "status": "affected",
              "version": "1.0.0.12"
            },
            {
              "status": "affected",
              "version": "1.0.0.14"
            },
            {
              "status": "affected",
              "version": "1.0.0.15"
            },
            {
              "status": "affected",
              "version": "1.0.0.17"
            },
            {
              "status": "affected",
              "version": "1.0.0.9"
            },
            {
              "status": "affected",
              "version": "1.0.1.11"
            },
            {
              "status": "affected",
              "version": "1.0.1.12"
            },
            {
              "status": "affected",
              "version": "1.0.1.9"
            },
            {
              "status": "affected",
              "version": "1.0.2.6"
            },
            {
              "status": "affected",
              "version": "1.1.0.5"
            },
            {
              "status": "affected",
              "version": "1.1.0.7"
            },
            {
              "status": "affected",
              "version": "1.1.0.9"
            },
            {
              "status": "affected",
              "version": "1.1.1.0"
            },
            {
              "status": "affected",
              "version": "1.1.2.4"
            },
            {
              "status": "affected",
              "version": "1.1.4.6"
            },
            {
              "status": "affected",
              "version": "1.1.3.2"
            },
            {
              "status": "affected",
              "version": "1.1.4.0"
            },
            {
              "status": "affected",
              "version": "1.1.0.3"
            },
            {
              "status": "affected",
              "version": "1.1.0.4"
            },
            {
              "status": "affected",
              "version": "1.1.0.6"
            },
            {
              "status": "affected",
              "version": "1.1.2.3"
            },
            {
              "status": "affected",
              "version": "10.4.1.0"
            },
            {
              "status": "affected",
              "version": "10.4.2.0"
            },
            {
              "status": "affected",
              "version": "10.6.1.0"
            },
            {
              "status": "affected",
              "version": "10.7.1.0"
            },
            {
              "status": "affected",
              "version": "10.8.1.0"
            },
            {
              "status": "affected",
              "version": "1.2.0.2"
            },
            {
              "status": "affected",
              "version": "1.2.0.3"
            },
            {
              "status": "affected",
              "version": "1.2.1.3"
            },
            {
              "status": "affected",
              "version": "1.3.0.3"
            },
            {
              "status": "affected",
              "version": "1.3.0.4"
            },
            {
              "status": "affected",
              "version": "1.3.0.6"
            },
            {
              "status": "affected",
              "version": "1.3.0.7"
            },
            {
              "status": "affected",
              "version": "10.5.2.0"
            }
          ]
        },
        {
          "product": "Cisco Aironet Access Point Software (IOS XE Controller)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1c"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IP packet processing of Cisco Access Point (AP) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to insufficient input validation of certain IPv4 packets. An attacker could exploit this vulnerability by sending a crafted IPv4 packet either to or through an affected device. A successful exploit could allow the attacker to cause an affected device to reload unexpectedly, resulting in a DoS condition. To successfully exploit this vulnerability, the attacker does not need to be associated with the affected AP. This vulnerability cannot be exploited by sending IPv6 packets."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T17:05:27.473Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ap-dos-h9TGGX6W",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-dos-h9TGGX6W"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ap-dos-h9TGGX6W",
        "defects": [
          "CSCwh00028"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20271",
    "datePublished": "2024-03-27T17:05:27.473Z",
    "dateReserved": "2023-11-08T15:08:07.624Z",
    "dateUpdated": "2024-08-01T21:52:38.878Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}