Lucene search

K
cve[email protected]CVE-2020-3422
HistorySep 24, 2020 - 6:15 p.m.

CVE-2020-3422

2020-09-2418:15:19
CWE-371
web.nvd.nist.gov
27
vulnerability
ip service level agreement
sla responder
cisco ios xe software
unauthenticated
remote attacker
denial of service
dos
nvd
cve-2020-3422

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

A vulnerability in the IP Service Level Agreement (SLA) responder feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the IP SLA responder to reuse an existing port, resulting in a denial of service (DoS) condition. The vulnerability exists because the IP SLA responder could consume a port that could be used by another feature. An attacker could exploit this vulnerability by sending specific IP SLA control packets to the IP SLA responder on an affected device. The control packets must include the port number that could be used by another configured feature. A successful exploit could allow the attacker to cause an in-use port to be consumed by the IP SLA responder, impacting the feature that was using the port and resulting in a DoS condition.

Affected configurations

NVD
Node
ciscoios_xeMatch16.9.3
AND
cisco1100_integrated_services_routerMatch-
OR
cisco1101_integrated_services_routerMatch-
OR
cisco1109_integrated_services_routerMatch-
OR
cisco1111x_integrated_services_routerMatch-
OR
cisco111x_integrated_services_routerMatch-
OR
cisco1120_integrated_services_routerMatch-
OR
cisco1160_integrated_services_routerMatch-
OR
cisco4221_integrated_services_routerMatch-
OR
cisco4331_integrated_services_routerMatch-
OR
cisco4431_integrated_services_routerMatch-
OR
cisco4461_integrated_services_routerMatch-
OR
ciscoasr_1001-hxMatch-
OR
ciscoasr_1001-xMatch-
OR
ciscoasr_1002-hxMatch-
OR
ciscoasr_1002-xMatch-
OR
ciscoasr_1004Match-
OR
ciscoasr_1006Match-
OR
ciscoasr_1006-xMatch-
OR
ciscoasr_1009-xMatch-
OR
ciscoasr_1013Match-
OR
ciscocatalyst_3650Match-
OR
ciscocatalyst_3850Match-
OR
ciscocatalyst_9200Match-
OR
ciscocatalyst_9300Match-
OR
ciscocatalyst_9400Match-
OR
ciscocatalyst_9500Match-
OR
ciscocatalyst_9600Match-
OR
ciscocatalyst_9800Match-
OR
ciscocsr_1000vMatch-
CPENameOperatorVersion
cisco:ios_xecisco ios xeeq16.9.3

CNA Affected

[
  {
    "product": "Cisco IOS XE Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

Related for CVE-2020-3422