Lucene search

K
certCERTVU:261385
HistoryFeb 05, 2020 - 12:00 a.m.

Cisco Discovery Protocol (CDP) enabled devices are vulnerable to denial-of-service and remote code execution

2020-02-0500:00:00
www.kb.cert.org
69

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.5%

Overview

Cisco Discovery Protocol (CDP) is a proprietary layer-2 networking protocol that Cisco devices use to gather information about devices connected to the network. Armis Security found that CDP supported devices are vulnerable to heap overflow in Cisco IP Cameras (CVE-2020-3110), stack overflow in Cisco VoIP devices (CVE-2020-3111), a format string stack overflow vulnerability (CVE-2020-3118), stack overflow and arbitrary write (CVE-2020-3119), and a resource exhaustion denial-of-service vulnerability (CVE-2020-3120) in Cisco NX-OS switches and Cisco IOS XR Routers, among others. These vulnerabilities could allow an attacker on the local network to execute code or cause a denial of service.

Description

CVE-2020-3110

Cisco’s Video Surveillance 8000 Series IP cameras with CDP enabled are vulnerable to a heap overflow in the parsing of DeviceID type-length-value (TLV). The CVSS score reflected below is in regards to this vulnerability.

CVE-2020-3111
Cisco Voice over Internet Protocol (VoIP) phones with CDP enabled are vulnerable to a stack overflow in the parsing of PortID type-length-value (TLV).

CVE-2020-3118
Cisco’s CDP subsystem of devices running, or based on, Cisco IOS XR Software are vulnerable to improper validation of string input from certain fields within a CDP message that could lead to a stack overflow.

CVE-2020-3119
Cisco’s CDP subsystem of devices running, or based on, Cisco NX-OS Software is vulnerable to a stack buffer overflow and arbitrary write in the parsing of Power over Ethernet (PoE) type-length-value (TLV).

CVE-2020-3120
Cisco’s CDP subsystem of devices running, or based on, Cisco NX-OS, IOS XR, and FXOS Software are vulnerable to a resource exhaustion denial-of-service condition.


Impact

CVE-2020-3110 and CVE-2020-3111, CVE-2020-3118, CVE-2020-3119
These vulnerabilities could allow a remote attacker on the local network to cause a denial of service by rebooting the affected device running CDP. A remote attacker could also execute code by sending a malicious unauthenticated CDP packet to the affected device.
**
CVE-2020-3120**
This vulnerability could allow a remote attacker on the local network to cause a denial of service by rebooting the affected device running CDP.

These vulnerabilities affect devices that have CDP enabled. It is important to note that for all affected devices, CDP is enabled by default. A complete list of the affected products can be found in the following Cisco advisories:

  • CVE-2020-3110 affected products can be found here.
  • CVE-2020-3111 affected products can be found here.
  • CVE-2020-3118 affected products can be found here.
  • CVE-2020-3119 affected products can be found here.
  • CVE-2020-3120 affected products can be found here.

Solution

Apply an update
Please refer to Cisco’s advisories and support site for specific device updates.


Acknowledgements

Thanks to Ben Seri of Armis Security for reporting this vulnerability.

This document was written by Madison Oliver.

Vendor Information

261385

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Cisco __ Affected

Updated: 2020-07-08 CVE-2020-3110 Affected
CVE-2020-3111 Affected CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

References

Arista Networks Inc. __ Not Affected

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Not Affected
CVE-2020-3111 Not Affected CVE-2020-3118

Vendor Statement

Arista is not affected by the vulnerabilities listed here. Arista does not use Cisco products as a part of our own products which we offer for sale.

Belden __ Not Affected

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Not Affected
CVE-2020-3111 Not Affected CVE-2020-3118

Vendor Statement

Belden devices do not implement Cisco Discovery Protocol and are therefore NOT AFFECTED by this vulnerability.

D-Link Systems Inc. __ Not Affected

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Not Affected
CVE-2020-3111 Not Affected CVE-2020-3118

Vendor Statement

D-Link Branded products do not utilize the CDP protocol nor have deployed any software libraries specific to the protocols. D-Link Branded products are unaffected by CVE-2020-3110,CVE-2020-3111,CVE-2020-3118,CVE-2020-3119,CVE-2020-3120.

FreeBSD Project __ Not Affected

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Not Affected
CVE-2020-3111 Not Affected CVE-2020-3118

Vendor Statement

FreeBSD has never shipped with CDP in the base system. Users can install third-party software on FreeBSD which support the Cisco Discovery Protocol. None of the third-party applications we make available in our ports tree or distribute as binary packages contain the vulnerable Cisco code.

LANCOM Systems GmbH __ Not Affected

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Not Affected
CVE-2020-3111 Not Affected CVE-2020-3118

Vendor Statement

LANCOM Systems products are not vulnerable to these vulnerabilities.

Palo Alto Networks __ Not Affected

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Not Affected
CVE-2020-3111 Not Affected CVE-2020-3118

Vendor Statement

We do not support Cisco Discovery Protocol on any of our devices and hence not affected by these issues.

Pulse Secure __ Not Affected

Notified: 2020-02-05 Updated: 2020-07-08

Statement Date: February 05, 2020

CVE-2020-3110 Not Affected
CVE-2020-3111 Not Affected CVE-2020-3118

Vendor Statement

Pulse Secure Products are not vulnerable to these vulnerabilities.

Technicolor __ Not Affected

Notified: 2020-07-02 Updated: 2020-07-08

Statement Date: July 02, 2020

CVE-2020-3110 Not Affected
CVE-2020-3111 Not Affected CVE-2020-3118

Vendor Statement

None of the Technicolor products embeds Cisco Discovery Protocol. This includes the products transferred in 2015 from acquisition of Cisco Connected Devices Division.

A10 Networks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

ACCESS Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

ADTRAN Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

ANTlabs Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

ARRIS Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

ASUSTeK Computer Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

AT&T Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

AVM GmbH Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Actelis Networks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Actiontec Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Aerohive Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

AhnLab Inc Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

AirWatch Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Akamai Technologies Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Alcatel-Lucent Enterprise Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Allied Telesis Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Alpine Linux Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Amazon Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Android Open Source Project Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Apple Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Arch Linux Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Armis Unknown

Notified: 2020-02-04 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Aruba Networks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Aspera Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Atheros Communications Inc Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Avaya Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Barracuda Networks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Belkin Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Bell Canada Enterprises Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

BlackBerry Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Blue Coat Systems Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

BlueCat Networks Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Blunk Microsystems Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

BoringSSL Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Broadcom Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Brocade Communication Systems Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Buffalo Technology Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

CA Technologies Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

CMX Systems Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

CZ.NIC Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Cambium Networks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Ceragon Networks Inc Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Check Point Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Cirpack Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Comcast Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Contiki OS Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

CoreOS Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Cradlepoint Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Cricket Wireless Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Cypress Semiconductor Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Debian GNU/Linux Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Dell Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Dell EMC Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Dell SecureWorks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

DesktopBSD Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Deutsche Telekom Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Devicescape Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Digi International Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

DragonFly BSD Project Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

ENEA Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

EfficientIP Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Ericsson Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Espressif Systems Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

European Registry for Internet Domains Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Express Logic Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Extreme Networks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

F-Secure Corporation Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

F5 Networks Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Fastly Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Fedora Project Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Force10 Networks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Fortinet Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Foundry Brocade Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

GFI Software Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

GNU adns Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

GNU glibc Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Geexbox Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Gentoo Linux Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Google Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Grandstream Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Green Hills Software Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

HP Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

HTC Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

HardenedBSD Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Hewlett Packard Enterprise Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Hitachi Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Honeywell Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Huawei Technologies Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

IBM Corporation Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

IBM Corporation (zseries) Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

INTEROP Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Illumos Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

InfoExpress Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Infoblox Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Inmarsat Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Intel Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Internet Systems Consortium Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Internet Systems Consortium - DHCP Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Interniche Technologies inc. (Inactive) Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

JH Software Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Joyent Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Juniper Networks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

LG Electronics Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

LITE-ON Technology Corporation Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Lancope Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Lantronix Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Lenovo Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

LibreSSL Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Linksys Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

LiteSpeed Technologies Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Lynx Software Technologies Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Marvell Semiconductor Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

McAfee Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

MediaTek Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Medtronic Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Men & Mice Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Metaswitch Networks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Micro Focus Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Microchip Technology Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Microsoft Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

MikroTik Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Miredo Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Mitel Networks Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Motorola Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Muonics Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

NEC Corporation Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

NETSCOUT Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

NIKSUN Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

NLnet Labs Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

NetBSD Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

NetBurner Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Netgear Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Nexenta Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Nixu Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Nokia Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Nominum Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

OleumTech Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

OpenBSD Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

OpenConnect Ltd Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

OpenSSL Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Openwall GNU/*/Linux Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Oracle Corporation Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Oryx Embedded Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

PHPIDS Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Paessler Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Peplink Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Philips Electronics Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

PowerDNS Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Proxim Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

QLogic Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

QNX Software Systems Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

QUALCOMM Incorporated Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Quadros Systems Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Quagga Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Quantenna Communications Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Red Hat Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Riverbed Technologies Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Rocket RTOS (Inactive) Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Roku Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Ruckus Wireless Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

SMC Networks Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

SUSE Linux Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

SafeNet Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Samsung Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Samsung Mobile Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Secure64 Software Corporation Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Sierra Wireless Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Slackware Linux Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

SmoothWall Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Snort Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

SonicWall Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Sonos Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Sony Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Sophos Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Sourcefire Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Symantec Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Synology Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

TCPWave Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

TDS Telecom Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

TP-LINK Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Tenable Network Security Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

TippingPoint Technologies Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Tizen Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Toshiba Commerce Solutions Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

TrueOS Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Turbolinux Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Ubiquiti Networks Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Ubuntu Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Unisys Corporation Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Untangle Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

VMware Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Vertical Networks Inc. Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Wind River Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

WizNET Technology Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Xiaomi Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

XigmaNAS Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Xilinx Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Zebra Technologies Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Zephyr Project Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

Zyxel Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

dnsmasq Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

eCosCentric Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

eero Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

m0n0wall Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

netsnmp Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

netsnmpj Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

pfSense Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

wolfSSL Unknown

Notified: 2020-02-05 Updated: 2020-07-08 CVE-2020-3110 Unknown
CVE-2020-3111 Unknown CVE-2020-3118

Vendor Statement

We have not received a statement from the vendor.

View all 217 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base 8.3 AV:A/AC:L/Au:N/C:C/I:C/A:C
Temporal 8.3 E:ND/RL:ND/RC:ND
Environmental 8.3 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Other Information

CVE IDs: CVE-2020-3110 CVE-2020-3111 CVE-2020-3118 CVE-2020-3119 CVE-2020-3120
Date Public: 2020-02-05 Date First Published:

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.5%