Lucene search

K
nvd[email protected]NVD:CVE-2020-3220
HistoryJun 03, 2020 - 6:15 p.m.

CVE-2020-3220

2020-06-0318:15:19
CWE-345
web.nvd.nist.gov

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

47.4%

A vulnerability in the hardware crypto driver of Cisco IOS XE Software for Cisco 4300 Series Integrated Services Routers and Cisco Catalyst 9800-L Wireless Controllers could allow an unauthenticated, remote attacker to disconnect legitimate IPsec VPN sessions to an affected device. The vulnerability is due to insufficient verification of authenticity of received Encapsulating Security Payload (ESP) packets. An attacker could exploit this vulnerability by tampering with ESP cleartext values as a man-in-the-middle.

Affected configurations

NVD
Node
ciscoios_xeMatch16.4.1
OR
ciscoios_xeMatch16.4.2
OR
ciscoios_xeMatch16.4.3
OR
ciscoios_xeMatch16.5.1
OR
ciscoios_xeMatch16.5.1a
OR
ciscoios_xeMatch16.5.1b
OR
ciscoios_xeMatch16.5.2
OR
ciscoios_xeMatch16.5.3
OR
ciscoios_xeMatch16.6.1
OR
ciscoios_xeMatch16.6.2
OR
ciscoios_xeMatch16.6.3
OR
ciscoios_xeMatch16.6.4
OR
ciscoios_xeMatch16.6.4a
OR
ciscoios_xeMatch16.6.4s
OR
ciscoios_xeMatch16.6.5
OR
ciscoios_xeMatch16.6.5a
OR
ciscoios_xeMatch16.6.5b
OR
ciscoios_xeMatch16.6.6
OR
ciscoios_xeMatch16.7.1
OR
ciscoios_xeMatch16.7.1a
OR
ciscoios_xeMatch16.7.1b
OR
ciscoios_xeMatch16.7.2
OR
ciscoios_xeMatch16.7.3
OR
ciscoios_xeMatch16.7.4
OR
ciscoios_xeMatch16.8.1
OR
ciscoios_xeMatch16.8.1a
OR
ciscoios_xeMatch16.8.1b
OR
ciscoios_xeMatch16.8.1c
OR
ciscoios_xeMatch16.8.1d
OR
ciscoios_xeMatch16.8.1e
OR
ciscoios_xeMatch16.8.1s
OR
ciscoios_xeMatch16.8.2
OR
ciscoios_xeMatch16.8.3
OR
ciscoios_xeMatch16.9.1
OR
ciscoios_xeMatch16.9.1a
OR
ciscoios_xeMatch16.9.1b
OR
ciscoios_xeMatch16.9.1c
OR
ciscoios_xeMatch16.9.1d
OR
ciscoios_xeMatch16.9.1s
OR
ciscoios_xeMatch16.9.2
OR
ciscoios_xeMatch16.9.2a
OR
ciscoios_xeMatch16.9.2s
OR
ciscoios_xeMatch16.9.3
OR
ciscoios_xeMatch16.9.3a
OR
ciscoios_xeMatch16.9.3h
OR
ciscoios_xeMatch16.9.3s
OR
ciscoios_xeMatch16.10.1
OR
ciscoios_xeMatch16.10.1a
OR
ciscoios_xeMatch16.10.1b
OR
ciscoios_xeMatch16.10.1c
OR
ciscoios_xeMatch16.10.1d
OR
ciscoios_xeMatch16.10.1e
OR
ciscoios_xeMatch16.10.1f
OR
ciscoios_xeMatch16.10.1g
OR
ciscoios_xeMatch16.10.1s
OR
ciscoios_xeMatch16.10.2
OR
ciscoios_xeMatch16.11.1
OR
ciscoios_xeMatch16.11.1a
OR
ciscoios_xeMatch16.11.1b
OR
ciscoios_xeMatch16.11.1c
OR
ciscoios_xeMatch16.11.1s
OR
ciscoios_xeMatch16.12.1
OR
ciscoios_xeMatch16.12.1a
OR
ciscoios_xeMatch16.12.1c
OR
ciscoios_xeMatch16.12.1s
OR
ciscoios_xeMatch16.12.1t
OR
ciscoios_xeMatch16.12.1w
OR
ciscoios_xeMatch16.12.1y

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

47.4%

Related for NVD:CVE-2020-3220