8.6
CWE
119
Advisory Published
Updated

CVE-2020-3500: Buffer Overflow

First published: Mon Aug 17 2020(Updated: )

A vulnerability in the IPv6 implementation of Cisco StarOS could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet to an affected device with the goal of reaching the vulnerable section of the input buffer. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. This vulnerability is specific to IPv6 traffic. IPv4 traffic is not affected.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco StarOS<21.18.3
Cisco Virtualized Packet Core-single Instance
Cisco ASR 5500
Cisco Asr 5700

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco StarOS vulnerability?

    The vulnerability ID for this Cisco StarOS vulnerability is CVE-2020-3500.

  • What is the severity of CVE-2020-3500?

    The severity of CVE-2020-3500 is high with a CVSS score of 8.6.

  • What is the affected software for CVE-2020-3500?

    The affected software for CVE-2020-3500 includes Cisco StarOS versions up to and excluding 21.18.3.

  • What is the impact of CVE-2020-3500?

    CVE-2020-3500 can allow an unauthenticated remote attacker to cause a denial of service (DoS) condition on an affected device.

  • Is there a fix available for CVE-2020-3500?

    Cisco has released a security advisory with mitigation details and software updates to address the vulnerability. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203