ID

VAR-202006-1093


CVE

CVE-2020-3226


TITLE

Cisco IOS and IOS XE Input verification vulnerabilities in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-006131

DESCRIPTION

A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity checks on received SIP messages. An attacker could exploit this vulnerability by sending crafted SIP messages to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service condition. Cisco IOS and IOS XE The software contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. The following products and versions are affected: Cisco Unified Border Element (CUBE); Cisco Unified Communications Manager Express (CME); Cisco IOS Gateways with Session Initiation Protocol (SIP); Cisco TDM Gateways; Cisco Unified Survivable Remote Site Telephony (SRST); Business Edition 4000 (BE4K)

Trust: 1.8

sources: NVD: CVE-2020-3226 // JVNDB: JVNDB-2020-006131 // VULHUB: VHN-181351 // VULMON: CVE-2020-3226

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.8.3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.4.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)t

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.7s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1y

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.5bs

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)t3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.11.4s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.9s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)t1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.0s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.11.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.4s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.0s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.8as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)xb12

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.1as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4es

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.7as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)t1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m2a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.5s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1c

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1d

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m6

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.14.4s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1sp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.5s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.2.2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.8s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.6as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.8.1c

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.5sp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.5.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.2ts

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m10

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)t3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.8.2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.4.3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1f

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.3sp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.14.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)xb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)t1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.5.1b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)cg

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.0as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m6

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.1cs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m6

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.6s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m1b

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m4b

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.11.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.10s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m4b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)t4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m6a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.7.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.14.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.0as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.10s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.2s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)t4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)t1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.4sp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)t2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.9s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)t4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)sg11a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1asp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4gs

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.7as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.2as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m6

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1g

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpi

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1c

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.4s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.2asp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.7.1b

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.7s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)t2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m4c

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.4s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.2as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.5as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.5.3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m8

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.5.2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.3s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)t4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t0a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.8.1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.8.1e

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.5b

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.1as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m3a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.9s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.10s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.3asp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.6bs

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jaa1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m4a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)t

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.7.2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.7.1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.7s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)t

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.2bs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.6s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.4s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)t3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.0s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.6

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.2s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m6a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.4s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.7.4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.4.2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m10

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4cs

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.7.3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.3bsp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.11.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)t3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.4s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m8a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m7

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.5as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.14.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.14.0s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.0cs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)cg

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.6sp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.5s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)t2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.7bs

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)t2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m2a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.8s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.9

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.11.0s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.8s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m6a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m0a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.6bs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.8.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)m10

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.2.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.8.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4bs

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.3s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m7a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1e

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.8.1d

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m4a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.6s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4ds

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpj

Trust: 1.0

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-006131 // NVD: CVE-2020-3226

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3226
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3226
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-006131
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202006-367
value: HIGH

Trust: 0.6

VULHUB: VHN-181351
value: HIGH

Trust: 0.1

VULMON: CVE-2020-3226
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3226
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-006131
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181351
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3226
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3226
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-006131
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181351 // VULMON: CVE-2020-3226 // JVNDB: JVNDB-2020-006131 // CNNVD: CNNVD-202006-367 // NVD: CVE-2020-3226 // NVD: CVE-2020-3226

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-181351 // JVNDB: JVNDB-2020-006131 // NVD: CVE-2020-3226

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202006-367

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202006-367

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-006131

PATCH

title:cisco-sa-sip-Cv28sQw2url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sip-Cv28sQw2

Trust: 0.8

title:Cisco IOS and IOS XE Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=120264

Trust: 0.6

title:Cisco: Cisco IOS and IOS XE Software Session Initiation Protocol Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-sip-Cv28sQw2

Trust: 0.1

title:CVE-2020-3226url:https://github.com/AlAIAL90/CVE-2020-3226

Trust: 0.1

sources: VULMON: CVE-2020-3226 // JVNDB: JVNDB-2020-006131 // CNNVD: CNNVD-202006-367

EXTERNAL IDS

db:NVDid:CVE-2020-3226

Trust: 2.6

db:JVNDBid:JVNDB-2020-006131

Trust: 0.8

db:CNNVDid:CNNVD-202006-367

Trust: 0.7

db:NSFOCUSid:47200

Trust: 0.6

db:CNVDid:CNVD-2020-32903

Trust: 0.1

db:VULHUBid:VHN-181351

Trust: 0.1

db:VULMONid:CVE-2020-3226

Trust: 0.1

sources: VULHUB: VHN-181351 // VULMON: CVE-2020-3226 // JVNDB: JVNDB-2020-006131 // CNNVD: CNNVD-202006-367 // NVD: CVE-2020-3226

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sip-cv28sqw2

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2020-3226

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3226

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-ios-ios-xe-denial-of-service-via-sip-32423

Trust: 0.6

url:http://www.nsfocus.net/vulndb/47200

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://github.com/alaial90/cve-2020-3226

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-181351 // VULMON: CVE-2020-3226 // JVNDB: JVNDB-2020-006131 // CNNVD: CNNVD-202006-367 // NVD: CVE-2020-3226

SOURCES

db:VULHUBid:VHN-181351
db:VULMONid:CVE-2020-3226
db:JVNDBid:JVNDB-2020-006131
db:CNNVDid:CNNVD-202006-367
db:NVDid:CVE-2020-3226

LAST UPDATE DATE

2024-08-14T14:11:46.713000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181351date:2021-09-17T00:00:00
db:VULMONid:CVE-2020-3226date:2021-09-17T00:00:00
db:JVNDBid:JVNDB-2020-006131date:2020-07-01T00:00:00
db:CNNVDid:CNNVD-202006-367date:2020-07-21T00:00:00
db:NVDid:CVE-2020-3226date:2021-09-17T18:43:45.487

SOURCES RELEASE DATE

db:VULHUBid:VHN-181351date:2020-06-03T00:00:00
db:VULMONid:CVE-2020-3226date:2020-06-03T00:00:00
db:JVNDBid:JVNDB-2020-006131date:2020-07-01T00:00:00
db:CNNVDid:CNNVD-202006-367date:2020-06-03T00:00:00
db:NVDid:CVE-2020-3226date:2020-06-03T18:15:20.637