First published: Thu Sep 24 2020(Updated: )
A vulnerability in Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a device to reload. The vulnerability is due to incorrect handling of certain valid, but not typical, Ethernet frames. An attacker could exploit this vulnerability by sending the Ethernet frames onto the Ethernet segment. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE | =16.6.9 | |
Cisco IOS XE | =17.4.1 | |
Cisco 1100-4p | ||
Cisco 1100-8p | ||
Cisco 1100 Terminal Services Gateways | ||
Cisco 1101-4p | ||
Cisco 1109-2p | ||
Cisco 1109-4p | ||
Cisco 1111x-8p | ||
Cisco 4221 Integrated Services Router | ||
Cisco 4331 Integrated Services Router | ||
Cisco 4431 Integrated Services Router | ||
Cisco 4461 Integrated Services Router | ||
Cisco 9800-cl | ||
Cisco 9800-l | ||
Cisco Csr 1000v | ||
Cisco ESR6300 | ||
Cisco Ir 1101 | ||
Cisco Isrv | ||
Cisco Vg400 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3465 is a vulnerability in Cisco IOS XE Software that could allow an unauthenticated adjacent attacker to cause a device to reload.
CVE-2020-3465 has a severity rating of 6.5, which is considered high.
Cisco IOS XE Software versions 16.6.9 and 17.4.1 are affected by CVE-2020-3465.
An attacker can exploit CVE-2020-3465 by sending certain valid Ethernet frames to a vulnerable device.
You can find more information about CVE-2020-3465 on the Cisco Security Advisory website.