8.6
CWE
20
Advisory Published
Updated

CVE-2020-3226: Input Validation

First published: Wed Jun 03 2020(Updated: )

A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity checks on received SIP messages. An attacker could exploit this vulnerability by sending crafted SIP messages to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS=15.0\(2\)sg11a
Cisco IOS=15.3\(3\)jaa1
Cisco IOS=15.3\(3\)jpi
Cisco IOS=15.3\(3\)jpj
Cisco IOS=15.3\(3\)m
Cisco IOS=15.3\(3\)m1
Cisco IOS=15.3\(3\)m2
Cisco IOS=15.3\(3\)m3
Cisco IOS=15.3\(3\)m4
Cisco IOS=15.3\(3\)m5
Cisco IOS=15.3\(3\)m6
Cisco IOS=15.3\(3\)m7
Cisco IOS=15.3\(3\)m8
Cisco IOS=15.3\(3\)m8a
Cisco IOS=15.3\(3\)m9
Cisco IOS=15.3\(3\)m10
Cisco IOS=15.3\(3\)xb12
Cisco IOS=15.4\(1\)cg
Cisco IOS=15.4\(1\)t
Cisco IOS=15.4\(1\)t1
Cisco IOS=15.4\(1\)t2
Cisco IOS=15.4\(1\)t3
Cisco IOS=15.4\(1\)t4
Cisco IOS=15.4\(2\)cg
Cisco IOS=15.4\(2\)t
Cisco IOS=15.4\(2\)t1
Cisco IOS=15.4\(2\)t2
Cisco IOS=15.4\(2\)t3
Cisco IOS=15.4\(2\)t4
Cisco IOS=15.4\(3\)m
Cisco IOS=15.4\(3\)m1
Cisco IOS=15.4\(3\)m2
Cisco IOS=15.4\(3\)m3
Cisco IOS=15.4\(3\)m4
Cisco IOS=15.4\(3\)m5
Cisco IOS=15.4\(3\)m6
Cisco IOS=15.4\(3\)m6a
Cisco IOS=15.4\(3\)m7
Cisco IOS=15.4\(3\)m7a
Cisco IOS=15.4\(3\)m8
Cisco IOS=15.4\(3\)m9
Cisco IOS=15.4\(3\)m10
Cisco IOS=15.5\(1\)t
Cisco IOS=15.5\(1\)t1
Cisco IOS=15.5\(1\)t2
Cisco IOS=15.5\(1\)t3
Cisco IOS=15.5\(1\)t4
Cisco IOS=15.5\(2\)t
Cisco IOS=15.5\(2\)t1
Cisco IOS=15.5\(2\)t2
Cisco IOS=15.5\(2\)t3
Cisco IOS=15.5\(2\)t4
Cisco IOS=15.5\(2\)xb
Cisco IOS=15.5\(3\)m
Cisco IOS=15.5\(3\)m1
Cisco IOS=15.5\(3\)m2
Cisco IOS=15.5\(3\)m2a
Cisco IOS=15.5\(3\)m3
Cisco IOS=15.5\(3\)m4
Cisco IOS=15.5\(3\)m4a
Cisco IOS=15.5\(3\)m4b
Cisco IOS=15.5\(3\)m4c
Cisco IOS=15.5\(3\)m5
Cisco IOS=15.5\(3\)m6
Cisco IOS=15.5\(3\)m6a
Cisco IOS=15.5\(3\)m7
Cisco IOS=15.5\(3\)m8
Cisco IOS=15.5\(3\)m9
Cisco IOS=15.5\(3\)m10
Cisco IOS=15.6\(1\)t
Cisco IOS=15.6\(1\)t0a
Cisco IOS=15.6\(1\)t1
Cisco IOS=15.6\(1\)t2
Cisco IOS=15.6\(1\)t3
Cisco IOS=15.6\(2\)t
Cisco IOS=15.6\(2\)t1
Cisco IOS=15.6\(2\)t2
Cisco IOS=15.6\(2\)t3
Cisco IOS=15.6\(3\)m
Cisco IOS=15.6\(3\)m0a
Cisco IOS=15.6\(3\)m1
Cisco IOS=15.6\(3\)m1a
Cisco IOS=15.6\(3\)m1b
Cisco IOS=15.6\(3\)m2
Cisco IOS=15.6\(3\)m2a
Cisco IOS=15.6\(3\)m3
Cisco IOS=15.6\(3\)m3a
Cisco IOS=15.6\(3\)m4
Cisco IOS=15.6\(3\)m5
Cisco IOS=15.6\(3\)m6
Cisco IOS=15.6\(3\)m6a
Cisco IOS=15.6\(3\)m7
Cisco IOS=15.7\(3\)m
Cisco IOS=15.7\(3\)m1
Cisco IOS=15.7\(3\)m2
Cisco IOS=15.7\(3\)m3
Cisco IOS=15.7\(3\)m4
Cisco IOS=15.7\(3\)m4a
Cisco IOS=15.7\(3\)m4b
Cisco IOS=15.8\(3\)m
Cisco IOS=15.8\(3\)m0a
Cisco IOS=15.8\(3\)m1
Cisco IOS=15.8\(3\)m2
Cisco IOS XE=3.10.0s
Cisco IOS XE=3.10.1s
Cisco IOS XE=3.10.2as
Cisco IOS XE=3.10.2s
Cisco IOS XE=3.10.2ts
Cisco IOS XE=3.10.3s
Cisco IOS XE=3.10.4s
Cisco IOS XE=3.10.5s
Cisco IOS XE=3.10.6s
Cisco IOS XE=3.10.7s
Cisco IOS XE=3.10.8as
Cisco IOS XE=3.10.8s
Cisco IOS XE=3.10.9s
Cisco IOS XE=3.10.10s
Cisco IOS XE=3.11.0s
Cisco IOS XE=3.11.1s
Cisco IOS XE=3.11.2s
Cisco IOS XE=3.11.3s
Cisco IOS XE=3.11.4s
Cisco IOS XE=3.12.0as
Cisco IOS XE=3.12.0s
Cisco IOS XE=3.12.1s
Cisco IOS XE=3.12.2s
Cisco IOS XE=3.12.3s
Cisco IOS XE=3.12.4s
Cisco IOS XE=3.13.0s
Cisco IOS XE=3.13.1s
Cisco IOS XE=3.13.2as
Cisco IOS XE=3.13.2s
Cisco IOS XE=3.13.3s
Cisco IOS XE=3.13.4s
Cisco IOS XE=3.13.5as
Cisco IOS XE=3.13.5s
Cisco IOS XE=3.13.6as
Cisco IOS XE=3.13.6bs
Cisco IOS XE=3.13.6s
Cisco IOS XE=3.13.7as
Cisco IOS XE=3.13.7s
Cisco IOS XE=3.13.8s
Cisco IOS XE=3.13.9s
Cisco IOS XE=3.13.10s
Cisco IOS XE=3.14.0s
Cisco IOS XE=3.14.1s
Cisco IOS XE=3.14.2s
Cisco IOS XE=3.14.3s
Cisco IOS XE=3.14.4s
Cisco IOS XE=3.15.0s
Cisco IOS XE=3.15.1cs
Cisco IOS XE=3.15.1s
Cisco IOS XE=3.15.2s
Cisco IOS XE=3.15.3s
Cisco IOS XE=3.15.4s
Cisco IOS XE=3.16.0cs
Cisco IOS XE=3.16.0s
Cisco IOS XE=3.16.1as
Cisco IOS XE=3.16.1s
Cisco IOS XE=3.16.2bs
Cisco IOS XE=3.16.2s
Cisco IOS XE=3.16.3s
Cisco IOS XE=3.16.4as
Cisco IOS XE=3.16.4bs
Cisco IOS XE=3.16.4cs
Cisco IOS XE=3.16.4ds
Cisco IOS XE=3.16.4es
Cisco IOS XE=3.16.4gs
Cisco IOS XE=3.16.5as
Cisco IOS XE=3.16.5bs
Cisco IOS XE=3.16.5s
Cisco IOS XE=3.16.6bs
Cisco IOS XE=3.16.6s
Cisco IOS XE=3.16.7as
Cisco IOS XE=3.16.7bs
Cisco IOS XE=3.16.7s
Cisco IOS XE=3.16.8s
Cisco IOS XE=3.16.9s
Cisco IOS XE=3.16.10s
Cisco IOS XE=3.17.0s
Cisco IOS XE=3.17.1as
Cisco IOS XE=3.17.1s
Cisco IOS XE=3.17.2s
Cisco IOS XE=3.17.3s
Cisco IOS XE=3.17.4s
Cisco IOS XE=3.18.0as
Cisco IOS XE=3.18.1asp
Cisco IOS XE=3.18.1sp
Cisco IOS XE=3.18.2asp
Cisco IOS XE=3.18.3asp
Cisco IOS XE=3.18.3bsp
Cisco IOS XE=3.18.3sp
Cisco IOS XE=3.18.4sp
Cisco IOS XE=3.18.5sp
Cisco IOS XE=3.18.6sp
Cisco IOS XE=16.2.1
Cisco IOS XE=16.2.2
Cisco IOS XE=16.3.1
Cisco IOS XE=16.3.1a
Cisco IOS XE=16.3.2
Cisco IOS XE=16.3.3
Cisco IOS XE=16.3.4
Cisco IOS XE=16.3.5
Cisco IOS XE=16.3.6
Cisco IOS XE=16.3.7
Cisco IOS XE=16.3.8
Cisco IOS XE=16.3.9
Cisco IOS XE=16.4.1
Cisco IOS XE=16.4.2
Cisco IOS XE=16.4.3
Cisco IOS XE=16.5.1
Cisco IOS XE=16.5.1b
Cisco IOS XE=16.5.2
Cisco IOS XE=16.5.3
Cisco IOS XE=16.6.1
Cisco IOS XE=16.6.2
Cisco IOS XE=16.6.3
Cisco IOS XE=16.6.4
Cisco IOS XE=16.6.4s
Cisco IOS XE=16.6.5
Cisco IOS XE=16.6.5b
Cisco IOS XE=16.6.6
Cisco IOS XE=16.7.1
Cisco IOS XE=16.7.1a
Cisco IOS XE=16.7.1b
Cisco IOS XE=16.7.2
Cisco IOS XE=16.7.3
Cisco IOS XE=16.7.4
Cisco IOS XE=16.8.1
Cisco IOS XE=16.8.1a
Cisco IOS XE=16.8.1c
Cisco IOS XE=16.8.1d
Cisco IOS XE=16.8.1e
Cisco IOS XE=16.8.1s
Cisco IOS XE=16.8.2
Cisco IOS XE=16.8.3
Cisco IOS XE=16.9.1
Cisco IOS XE=16.9.1a
Cisco IOS XE=16.9.1s
Cisco IOS XE=16.9.2
Cisco IOS XE=16.9.2s
Cisco IOS XE=16.9.3
Cisco IOS XE=16.9.3s
Cisco IOS XE=16.9.4
Cisco IOS XE=16.10.1
Cisco IOS XE=16.10.1a
Cisco IOS XE=16.10.1b
Cisco IOS XE=16.10.1c
Cisco IOS XE=16.10.1d
Cisco IOS XE=16.10.1e
Cisco IOS XE=16.10.1f
Cisco IOS XE=16.10.1g
Cisco IOS XE=16.10.1s
Cisco IOS XE=16.10.2
Cisco IOS XE=16.11.1
Cisco IOS XE=16.11.1a
Cisco IOS XE=16.11.1b
Cisco IOS XE=16.11.1c
Cisco IOS XE=16.11.1s
Cisco IOS XE=16.12.1y

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203