Lucene search

K
cve[email protected]CVE-2020-3510
HistorySep 24, 2020 - 6:15 p.m.

CVE-2020-3510

2020-09-2418:15:21
CWE-400
CWE-388
web.nvd.nist.gov
22
cve-2020-3510
umbrella connector
cisco ios xe software
denial of service
remote attacker
dns requests
nvd

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.8%

A vulnerability in the Umbrella Connector component of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to trigger a reload, resulting in a denial of service condition on an affected device. The vulnerability is due to insufficient error handling when parsing DNS requests. An attacker could exploit this vulnerability by sending a series of malicious DNS requests to an Umbrella Connector client interface of an affected device. A successful exploit could allow the attacker to cause a crash of the iosd process, which triggers a reload of the affected device.

Affected configurations

NVD
Node
ciscoios_xeMatch16.12.1
OR
ciscoios_xeMatch16.12.2
OR
ciscoios_xeMatch17.1.1
AND
ciscocatalyst_c9200-24pMatch-
OR
ciscocatalyst_c9200-24tMatch-
OR
ciscocatalyst_c9200-48pMatch-
OR
ciscocatalyst_c9200-48tMatch-
OR
ciscocatalyst_c9200l-24p-4gMatch-
OR
ciscocatalyst_c9200l-24p-4xMatch-
OR
ciscocatalyst_c9200l-24pxg-2yMatch-
OR
ciscocatalyst_c9200l-24pxg-4xMatch-
OR
ciscocatalyst_c9200l-24t-4gMatch-
OR
ciscocatalyst_c9200l-24t-4xMatch-
OR
ciscocatalyst_c9200l-48p-4gMatch-
OR
ciscocatalyst_c9200l-48p-4xMatch-
OR
ciscocatalyst_c9200l-48pxg-2yMatch-
OR
ciscocatalyst_c9200l-48pxg-4xMatch-
OR
ciscocatalyst_c9200l-48t-4gMatch-
OR
ciscocatalyst_c9200l-48t-4xMatch-
OR
ciscocatalyst_c9300-24pMatch-
OR
ciscocatalyst_c9300-24sMatch-
OR
ciscocatalyst_c9300-24tMatch-
OR
ciscocatalyst_c9300-24uMatch-
OR
ciscocatalyst_c9300-24uxMatch-
OR
ciscocatalyst_c9300-48pMatch-
OR
ciscocatalyst_c9300-48sMatch-
OR
ciscocatalyst_c9300-48tMatch-
OR
ciscocatalyst_c9300-48uMatch-
OR
ciscocatalyst_c9300-48unMatch-
OR
ciscocatalyst_c9300-48uxmMatch-
OR
ciscocatalyst_c9300l-24p-4gMatch-
OR
ciscocatalyst_c9300l-24p-4xMatch-
OR
ciscocatalyst_c9300l-24t-4gMatch-
OR
ciscocatalyst_c9300l-24t-4xMatch-
OR
ciscocatalyst_c9300l-48p-4gMatch-
OR
ciscocatalyst_c9300l-48p-4xMatch-
OR
ciscocatalyst_c9300l-48t-4gMatch-
OR
ciscocatalyst_c9300l-48t-4xMatch-
OR
ciscocatalyst_c9404rMatch-
OR
ciscocatalyst_c9407rMatch-
OR
ciscocatalyst_c9410rMatch-
OR
ciscocatalyst_c9500-12qMatch-
OR
ciscocatalyst_c9500-16xMatch-
OR
ciscocatalyst_c9500-24qMatch-
OR
ciscocatalyst_c9500-24y4cMatch-
OR
ciscocatalyst_c9500-32cMatch-
OR
ciscocatalyst_c9500-32qcMatch-
OR
ciscocatalyst_c9500-40xMatch-
OR
ciscocatalyst_c9500-48y4cMatch-
OR
ciscocatalyst_c9600-lc-24cMatch-
OR
ciscocatalyst_c9600-lc-48sMatch-
OR
ciscocatalyst_c9600-lc-48txMatch-
OR
ciscocatalyst_c9600-lc-48ylMatch-

CNA Affected

[
  {
    "product": "Cisco IOS XE Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.8%

Related for CVE-2020-3510