First published: Wed Aug 26 2020(Updated: )
A vulnerability in the IPv6 packet processing engine of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet through an affected device. A successful exploit could allow the attacker to cause the switch management CLI to stop responding, resulting in a DoS condition. This vulnerability is specific to IPv6 traffic. IPv4 traffic is not affected.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco SG200-50P Firmware | <=2.5.5.47 | |
Cisco SG200-50FP | ||
Cisco SG200-50P Firmware | <=2.5.5.47 | |
Cisco SG200-50P Firmware | ||
Cisco SG200-50FP Firmware | <=2.5.5.47 | |
Cisco SG200-50FP | ||
Cisco SG200-26FP Firmware | <=2.5.5.47 | |
Cisco SG200-26P Firmware | ||
Cisco SG200-26P Firmware | <=2.5.5.47 | |
Cisco SG200-26P Firmware | ||
Cisco SG200-26FP Firmware | <=2.5.5.47 | |
Cisco SG200-26FP Firmware | ||
Cisco SG200-18 Firmware | <=2.5.5.47 | |
Cisco SG200-18 Firmware | ||
Cisco SG200-10FP Firmware | <=2.5.5.47 | |
Cisco SG200-10FP Firmware | ||
Cisco SG200-08 Firmware | <=2.5.5.47 | |
Cisco SG200-08 Firmware | ||
Cisco SG200-08P Firmware | <=2.5.5.47 | |
Cisco SG200-08P | ||
Cisco SF200-24 Firmware | <=2.5.5.47 | |
Cisco SF200-24P | ||
Cisco SF200-24P Firmware | <=2.5.5.47 | |
Cisco SF200-24P | ||
Cisco SF200-24FP Firmware | <=2.5.5.47 | |
Cisco SF200-24FP | ||
Cisco SF200-48 Firmware | <=2.5.5.47 | |
Cisco SF200-48 Firmware | ||
Cisco SF200-48P Firmware | <=2.5.5.47 | |
Cisco SF200-48P Firmware | ||
Cisco SF302-08PP Firmware | <=2.5.5.47 | |
Cisco SF302-08PP Firmware | ||
Cisco SF302-08MPP Firmware | <=2.5.5.47 | |
Cisco SF302-08MPP | ||
Cisco SG300-10PP Firmware | <=2.5.5.47 | |
Cisco SG300-10PP Firmware | ||
Cisco SG300-10MPP Firmware | <=2.5.5.47 | |
Cisco SG300-10MPP Firmware | ||
Cisco SF300-24PP Firmware | <=2.5.5.47 | |
Cisco SF300-24PP | ||
Cisco SF300-48PP Firmware | <=2.5.5.47 | |
Cisco SF300-48PP Firmware | ||
Cisco SG300-28PP Firmware | <=2.5.5.47 | |
Cisco SG300-28PP | ||
Cisco SF300-08 Firmware | <=2.5.5.47 | |
Cisco SF300-08 Firmware | ||
Cisco SF300-48P Firmware | <=2.5.5.47 | |
Cisco SF300-48P Firmware | ||
Cisco SG300-10MP Firmware | <=2.5.5.47 | |
Cisco SG300-10MP Firmware | ||
Cisco SG300-10P Firmware | <=2.5.5.47 | |
Cisco SG300-10P | ||
Cisco SG300-10 Firmware | <=2.5.5.47 | |
Cisco SG300-10 | ||
Cisco SG300-28P Firmware | <=2.5.5.47 | |
Cisco SG300-28P | ||
Cisco SF300-24P | <=2.5.5.47 | |
Cisco SF300-24P | ||
Cisco SF302-08MP Firmware | <=2.5.5.47 | |
Cisco SF302-08MP | ||
Cisco SG300-28 Firmware | <=2.5.5.47 | |
Cisco SG300-28 | ||
Cisco SF300-48P Firmware | <=2.5.5.47 | |
Cisco SF300-48 | ||
Cisco SG300-20 Firmware | <=2.5.5.47 | |
Cisco SG300-20 Firmware | ||
Cisco SF302-08P Firmware | <=2.5.5.47 | |
Cisco SF302-08P Firmware | ||
Cisco SG300-52 Firmware | <=2.5.5.47 | |
Cisco SG300-52 | ||
Cisco SF300-24P Firmware | <=2.5.5.47 | |
Cisco SF300-24 | ||
Cisco SF302-08 Firmware | <=2.5.5.47 | |
Cisco SF302-08 | ||
Cisco sf300-24mp firmware | <=2.5.5.47 | |
Cisco SF300-24MP | ||
Cisco SG300-10SFP Firmware | <=2.5.5.47 | |
Cisco SG300-10SFP Firmware | ||
Cisco SG300-28MP | <=2.5.5.47 | |
Cisco SG300-28MP | ||
Cisco SG300-52P Firmware | <=2.5.5.47 | |
Cisco SG300-52P | ||
Cisco SG300-52MP Firmware | <=2.5.5.47 | |
Cisco SG300-52MP | ||
Cisco SG500-28PP Firmware | <=2.5.5.47 | |
Cisco SG500-28MPP Firmware | ||
Cisco SG500-52MP | <=2.5.5.47 | |
Cisco SG500-52 | ||
Cisco SG500XG-8F8T Firmware | <=2.5.5.47 | |
Cisco SG500XG-8F8T Firmware | ||
Cisco SF500-24 | <=2.5.5.47 | |
Cisco SF500-24MP | ||
Cisco SF500-24P | <=2.5.5.47 | |
Cisco SF500-24P Firmware | ||
Cisco SF500-48P Firmware | <=2.5.5.47 | |
Cisco SF500-48 Firmware | ||
Cisco SF500-48P Firmware | <=2.5.5.47 | |
Cisco SF500-48 Firmware | ||
Cisco SG500-28 | <=2.5.5.47 | |
Cisco SG500-28PP Firmware | ||
Cisco SG500-28P | <=2.5.5.47 | |
Cisco SG500-28P | ||
Cisco SG500-52P | <=2.5.5.47 | |
Cisco SG500-52 Firmware | ||
Cisco SG500-52P | <=2.5.5.47 | |
Cisco SG500-52P | ||
Cisco SG500X-24 | <=2.5.5.47 | |
Cisco SG500X-24P | ||
Cisco SG500X-24P | <=2.5.5.47 | |
Cisco SG500X-24P | ||
Cisco SG500X-48 | <=2.5.5.47 | |
Cisco SG500X-48MP Firmware | ||
Cisco SG500X-48P | <=2.5.5.47 | |
Cisco SG500X-48P | ||
Cisco SG250X-24P Firmware | <=2.5.5.47 | |
Cisco SG250X-24 | ||
Cisco SG250X-24P Firmware | <=2.5.5.47 | |
Cisco SG250X-24P Firmware | ||
Cisco SG250X-48P Firmware | <=2.5.5.47 | |
Cisco SG250X-48 Firmware | ||
Cisco SG250X-48P Firmware | <=2.5.5.47 | |
Cisco SG250X-48P Firmware | ||
Cisco SG250-08HP Firmware | <=2.5.5.47 | |
Cisco SG250-08 | ||
Cisco SG250-08HP Firmware | <=2.5.5.47 | |
Cisco SG250-08HP | ||
Cisco SG250-10P Firmware | <=2.5.5.47 | |
Cisco SG250-10P | ||
Cisco SG250-18 Firmware | <=2.5.5.47 | |
Cisco SG250-18 | ||
Cisco SG250-26HP Firmware | <=2.5.5.47 | |
Cisco SG250-26 Firmware | ||
Cisco SG250-26HP Firmware | <=2.5.5.47 | |
Cisco SG250-26HP Firmware | ||
Cisco SG250-26P Firmware | <=2.5.5.47 | |
Cisco SG250-26P Firmware | ||
Cisco SG250-50P Firmware | <=2.5.5.47 | |
Cisco SG250-50P Firmware | ||
Cisco SG250-50HP Firmware | <=2.5.5.47 | |
Cisco SG250-50HP Firmware | ||
Cisco SG250-50P Firmware | <=2.5.5.47 | |
Cisco SG250-50P Firmware | ||
Cisco SF250-24 Firmware | <=2.5.5.47 | |
Cisco SF250-24 | ||
Cisco SF250-24P Firmware | <=2.5.5.47 | |
Cisco SF250-24P Firmware | ||
Cisco SF250-48 Firmware | <=2.5.5.47 | |
Cisco SF250-48 | ||
Cisco sf250-48hp firmware | <=2.5.5.47 | |
Cisco sf250-48hp firmware | ||
Cisco SG350-10 Firmware | <=2.5.5.47 | |
Cisco SG350-10P | ||
Cisco SG350-10P | <=2.5.5.47 | |
Cisco SG350-10P | ||
Cisco SG350-10MP Firmware | <=2.5.5.47 | |
Cisco SG350-10MP | ||
Cisco SG355-10P | <=2.5.5.47 | |
Cisco SG355-10P | ||
Cisco SG350-28 Firmware | <=2.5.5.47 | |
Cisco SG350-28 | ||
Cisco SG350-28P Firmware | <=2.5.5.47 | |
Cisco SG350-28P | ||
Cisco SG350-28MP Firmware | <=2.5.5.47 | |
Cisco SG350-28MP | ||
Cisco SF350-48 Firmware | <=2.5.5.47 | |
Cisco SF350-48P Firmware | ||
Cisco SF350-48P Firmware | <=2.5.5.47 | |
Cisco SF350-48P Firmware | ||
Cisco SF350-48MP Firmware | <=2.5.5.47 | |
Cisco SF350-48MP Firmware | ||
Cisco SG350XG-2F10 Firmware | <=2.5.5.47 | |
Cisco SG350XG-2F10 | ||
Cisco SG350XG-24F Firmware | <=2.5.5.47 | |
Cisco SG350XG-24F Firmware | ||
Cisco SG350XG-24T Firmware | <=2.5.5.47 | |
Cisco SG350XG-24T Firmware | ||
Cisco SG350XG-48T Firmware | <=2.5.5.47 | |
Cisco SG350XG-48T Firmware | ||
Cisco SG350X-24 Firmware | <=2.5.5.47 | |
Cisco SG350X-24 Firmware | ||
Cisco SG350X-24 Firmware | <=2.5.5.47 | |
Cisco SG350X-24PV | ||
Cisco SG350X-24MP Firmware | <=2.5.5.47 | |
Cisco SG350X-24MP | ||
Cisco SG350X-48 Firmware | <=2.5.5.47 | |
Cisco SG350X-48 | ||
Cisco SG350X-48P Firmware | <=2.5.5.47 | |
Cisco SG350X-48P Firmware | ||
Cisco SG350X-48MP Firmware | <=2.5.5.47 | |
Cisco SG350X-48MP Firmware | ||
Cisco SX550X-16FT Firmware | <=2.5.5.47 | |
Cisco SX550X-16FT | ||
Cisco SX550X-24FT Firmware | <=2.5.5.47 | |
Cisco SX550X-24FT | ||
Cisco SX550X-12F Firmware | <=2.5.5.47 | |
Cisco SX550X-12F Firmware | ||
Cisco SX550X-24F Firmware | <=2.5.5.47 | |
Cisco SX550X-24F Firmware | ||
Cisco SX550X-24FT Firmware | <=2.5.5.47 | |
Cisco SX550X-24 | ||
Cisco SX550X-52 Firmware | <=2.5.5.47 | |
Cisco SX550X-52 | ||
Cisco SG550X-24 Firmware | <=2.5.5.47 | |
Cisco SG550X-24 Firmware | ||
Cisco SG550X-24P Firmware | <=2.5.5.47 | |
Cisco SG550X-24P Firmware | ||
Cisco SG550X-24MP Firmware | <=2.5.5.47 | |
Cisco SG550X-24MP | ||
Cisco SG550X-24MPP Firmware | <=2.5.5.47 | |
Cisco SG550X-24MPP | ||
Cisco SG550X-48MP Firmware | <=2.5.5.47 | |
Cisco SG550X-48T | ||
Cisco SG550X-48P Firmware | <=2.5.5.47 | |
Cisco SG550X-48P | ||
Cisco SG550X-48MP Firmware | <=2.5.5.47 | |
Cisco SG550X-48MP | ||
Cisco SF550X-24 Firmware | <=2.5.5.47 | |
Cisco SF550X-24 Firmware | ||
Cisco SF550X-24P Firmware | <=2.5.5.47 | |
Cisco SF550X-24P | ||
Cisco SF550X-24MP Firmware | <=2.5.5.47 | |
Cisco SF550X-24MP | ||
Cisco SF550X-48 Firmware | <=2.5.5.47 | |
Cisco SF550X-48 | ||
Cisco SF550X-48P Firmware | <=2.5.5.47 | |
Cisco SG550X-48P | ||
Cisco SG550X-48MP Firmware | <=2.5.5.47 | |
Cisco SF550X-48MP |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3496 has been classified as a high severity vulnerability due to its potential to cause a denial of service condition.
To mitigate CVE-2020-3496, users should update their Cisco Small Business Smart and Managed Switches to the latest firmware version that addresses this vulnerability.
CVE-2020-3496 affects various models of Cisco Small Business Smart and Managed Switches running specific firmware versions.
Yes, CVE-2020-3496 can be exploited by an unauthenticated, remote attacker.
The exploitation of CVE-2020-3496 can lead to a denial of service condition, disrupting the normal operation of the affected switches.