First published: Wed Jun 03 2020(Updated: )
A vulnerability in the 802.1X feature of Cisco Catalyst 2960-L Series Switches and Cisco Catalyst CDB-8P Switches could allow an unauthenticated, adjacent attacker to forward broadcast traffic before being authenticated on the port. The vulnerability exists because broadcast traffic that is received on the 802.1X-enabled port is mishandled. An attacker could exploit this vulnerability by sending broadcast traffic on the port before being authenticated. A successful exploit could allow the attacker to send and receive broadcast traffic on the 802.1X-enabled port before authentication.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS | =15.2\(5\)e2 | |
Cisco IOS | =15.2\(5\)ex | |
Cisco IOS | =15.2\(5a\)e | |
Cisco IOS | =15.2\(5b\)e | |
Cisco IOS | =15.2\(5c\)e | |
Cisco IOS | =15.2\(6\)e | |
Cisco IOS | =15.2\(6\)e0c | |
Cisco IOS | =15.2\(6\)e1 | |
Cisco IOS | =15.2\(6\)e1a | |
Cisco IOS | =15.2\(6\)e1s | |
Cisco IOS | =15.2\(6\)e2 | |
Cisco IOS | =15.2\(6\)e2b | |
Cisco IOS | =15.2\(6\)e3 | |
Cisco IOS | =15.2\(6\)e4 | |
Cisco IOS | =15.2\(7\)e | |
Cisco IOS | =15.2\(7\)e0a | |
Cisco IOS | =15.2\(7\)e0b | |
Cisco IOS | =15.2\(7\)e0s | |
Cisco IOS | =15.2\(7a\)e0b | |
Cisco IOS | =15.2\(7b\)e0b | |
Cisco IOS | =15.3\(3\)jaa1 | |
Cisco IOS | =15.3\(3\)jpj |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c2960L-DpWA9Re4
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3231 is a vulnerability in the 802.1X feature of Cisco Catalyst 2960-L Series Switches and Cisco Catalyst CDB-8P Switches that could allow an unauthenticated attacker to forward broadcast traffic before being authenticated on the port.
CVE-2020-3231 has a severity rating of medium, with a CVSS score of 4.7.
The affected software versions include Cisco IOS 15.2(5)e2, 15.2(5)ex, 15.2(5a)e, 15.2(5b)e, 15.2(5c)e, 15.2(6)e, 15.2(6)e0c, 15.2(6)e1, 15.2(6)e1a, 15.2(6)e1s, 15.2(6)e2, 15.2(6)e2b, 15.2(6)e3, 15.2(6)e4, 15.2(7)e, 15.2(7)e0a, 15.2(7)e0b, 15.2(7)e0s, 15.2(7a)e0b, 15.2(7b)e0b, 15.3(3)jaa1, and 15.3(3)jpj.
To fix CVE-2020-3231, Cisco recommends upgrading to a fixed software version as mentioned in the advisory: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c2960L-DpWA9Re4
The CWE IDs associated with CVE-2020-3231 are CWE-863 and CWE-284.