7.4
CWE
20
Advisory Published
Updated

CVE-2020-3511: Cisco IOS and IOS XE Software ISDN Q.931 Denial of Service Vulnerability

First published: Thu Sep 24 2020(Updated: )

A vulnerability in the ISDN subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient input validation when the ISDN Q.931 messages are processed. An attacker could exploit this vulnerability by sending a malicious ISDN Q.931 message to an affected device. A successful exploit could allow the attacker to cause the process to crash, resulting in a reload of the affected device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=15.1\(4\)m
Cisco 1100-4g Integrated Services Router
Cisco 1100-4gltegb Integrated Services Router
Cisco 1100-4gltena Integrated Services Router
Cisco 1100-4p Integrated Services Router
Cisco 1100-6g Integrated Services Router
Cisco 1100-8p Integrated Services Router
Cisco 1100-lte Integrated Services Router
Cisco 1100 Integrated Services Router
Cisco 1101-4p Integrated Services Router
Cisco 1101 Integrated Services Router
Cisco 1109-2p Integrated Services Router
Cisco 1109-4p Integrated Services Router
Cisco 1109 Integrated Services Router
Cisco 1111x-8p Integrated Services Router
Cisco 1111x Integrated Services Router
Cisco 111x Integrated Services Router
Cisco 1120 Integrated Services Router
Cisco 1160 Integrated Services Router
Cisco 422 Integrated Services Router
Cisco 4321\/k9-rf Integrated Services Router
Cisco 4321\/k9-ws Integrated Services Router
Cisco 4321\/k9 Integrated Services Router
Cisco 4331\/k9-rf Integrated Services Router
Cisco 4331\/k9-ws Integrated Services Router
Cisco 4331\/k9 Integrated Services Router
Cisco 4351\/k9-rf Integrated Services Router
Cisco 4351\/k9-ws Integrated Services Router
Cisco 4351\/k9 Integrated Services Router
Cisco 4431 Integrated Services Router
Cisco 4461 Integrated Services Router
Cisco Asr 1000-x
Cisco Asr 1001
Cisco Asr 1001-x
Cisco Asr 1002
Cisco Asr 1002-x
Cisco Asr 1004
Cisco Asr 1006
Cisco Asr 1013
Cisco Asr1001-hx
Cisco Asr1001-hx-rf
Cisco Asr1001-x
Cisco Asr1001-x-rf
Cisco Asr1001-x-ws
Cisco Asr1002-hx
Cisco Asr1002-hx-rf
Cisco Asr1002-hx-ws
Cisco Asr1002-x
Cisco Asr1002-x-rf
Cisco Asr1002-x-ws
Cisco Csr1000v

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3511?

    CVE-2020-3511 is a vulnerability in the ISDN subsystem of Cisco IOS Software and Cisco IOS XE Software that could allow an unauthenticated attacker to cause a denial of service (DoS) condition.

  • How does CVE-2020-3511 affect Cisco devices?

    CVE-2020-3511 affects Cisco devices running IOS Software and IOS XE Software with the ISDN subsystem enabled.

  • What is the severity of CVE-2020-3511?

    The severity of CVE-2020-3511 is high, with a CVSS score of 7.4.

  • How can an attacker exploit CVE-2020-3511?

    An attacker can exploit CVE-2020-3511 by sending malicious ISDN Q.931 packets to an affected device.

  • How can CVE-2020-3511 be mitigated?

    To mitigate CVE-2020-3511, it is recommended to apply the necessary updates or patches provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203