First published: Thu Sep 24 2020(Updated: )
A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger than the configured MTU size to the management interface of this device. A successful exploit could allow the attacker to crash the device fully before an automatic recovery.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE | >=16.9.0<16.9.5 | |
Cisco IOS XE | >=16.12.0<16.12.3 | |
Cisco Catalyst C9200l-24p-4g | ||
Cisco Catalyst C9200l-24p-4x | ||
Cisco Catalyst C9200l-24pxg-2y | ||
Cisco Catalyst C9200l-24pxg-4x | ||
Cisco Catalyst C9200l-24t-4g | ||
Cisco Catalyst C9200l-24t-4x | ||
Cisco Catalyst C9200l-48p-4g | ||
Cisco Catalyst C9200l-48p-4x | ||
Cisco Catalyst C9200l-48pxg-2y | ||
Cisco Catalyst C9200l-48pxg-4x | ||
Cisco Catalyst C9200l-48t-4g | ||
Cisco Catalyst C9200l-48t-4x |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2020-3527 is high with a CVSS score of 8.6.
CVE-2020-3527 allows an unauthenticated, remote attacker to crash the device.
An attacker can exploit CVE-2020-3527 by sending jumbo frames or frames larger than the allowed size.
Cisco IOS XE versions 16.9.0 to 16.9.5 and versions 16.12.0 to 16.12.3 are affected by CVE-2020-3527.
More information about CVE-2020-3527 can be found on the Cisco Security Advisory website.