CVE-2020-3465

A vulnerability in Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a device to reload. The vulnerability is due to incorrect handling of certain valid, but not typical, Ethernet frames. An attacker could exploit this vulnerability by sending the Ethernet frames onto the Ethernet segment. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:1100-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100-8p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100_terminal_services_gateways:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1101-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1109-2p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1109-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1111x-8p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ir_1101:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isrv:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vg400:-:*:*:*:*:*:*:*

History

21 Nov 2024, 05:31

Type Values Removed Values Added
CVSS v2 : 6.1
v3 : 6.5
v2 : 6.1
v3 : 7.4
References () https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-le-drTOB625 - Vendor Advisory () https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-le-drTOB625 - Vendor Advisory

22 May 2023, 18:57

Type Values Removed Values Added
CPE cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*
First Time Cisco 4461 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 4221 Integrated Services Router
Cisco 4431 Integrated Services Router

Information

Published : 2020-09-24 18:15

Updated : 2024-11-21 05:31


NVD link : CVE-2020-3465

Mitre link : CVE-2020-3465

CVE.ORG link : CVE-2020-3465


JSON object : View

Products Affected

cisco

  • 4221_integrated_services_router
  • 1111x-8p
  • 1109-2p
  • 1100_terminal_services_gateways
  • ios_xe
  • 1101-4p
  • csr_1000v
  • isrv
  • ir_1101
  • 1100-8p
  • 9800-l
  • 4461_integrated_services_router
  • vg400
  • 4331_integrated_services_router
  • 9800-cl
  • esr6300
  • 1109-4p
  • 4431_integrated_services_router
  • 1100-4p
CWE
CWE-20

Improper Input Validation

NVD-CWE-noinfo