CVE-2020-3511

A vulnerability in the ISDN subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient input validation when the ISDN Q.931 messages are processed. An attacker could exploit this vulnerability by sending a malicious ISDN Q.931 message to an affected device. A successful exploit could allow the attacker to cause the process to crash, resulting in a reload of the affected device.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ios_xe:15.1\(4\)m:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr1001-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr1002-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr4321\/k9:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr4321\/k9-rf:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr4321\/k9-ws:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr4331\/k9:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr4331\/k9-rf:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr4331\/k9-ws:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr4351\/k9:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr1100-4gltena:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr1100-4gltegb:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr1100-lte:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr4351\/k9-rf:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr4351\/k9-ws:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_422:-:*:*:*:*:*:*:*

Information

Published : 2020-09-24 11:15

Updated : 2020-10-08 07:07


NVD link : CVE-2020-3511

Mitre link : CVE-2020-3511


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

cisco

  • isr_4431
  • isr1100-4gltegb
  • asr1002-hx-rf
  • asr1001-x-ws
  • isr1100-4gltena
  • isr4321\/k9-ws
  • isr4331\/k9-ws
  • isr4331\/k9-rf
  • isr_1109-2p
  • asr1001-x
  • isr_422
  • isr_1111x-8p
  • asr1002-x
  • asr1002-hx-ws
  • asr_1002
  • isr4321\/k9-rf
  • isr_1100-8p
  • isr1100-6g
  • ios_xe
  • isr4351\/k9-ws
  • asr_1013
  • asr_1006
  • isr4351\/k9-rf
  • asr1002-x-ws
  • asr_1001
  • asr_1000-x
  • isr1100
  • isr_1109-4p
  • asr1002-x-rf
  • isr_1101-4p
  • csr1000v
  • asr1001-x-rf
  • isr_1100-4p
  • isr_111x
  • isr_1160
  • asr1001-hx
  • isr_1120
  • asr_1002-x
  • isr4351\/k9
  • isr1100-4g
  • isr_1109
  • isr1100-lte
  • isr_1111x
  • isr4321\/k9
  • asr1002-hx
  • asr1001-hx-rf
  • isr4331\/k9
  • asr_1001-x
  • asr_1004
  • isr_4461
  • isr_1101