First published: Wed Nov 04 2020(Updated: )
A vulnerability in the TCP packet processing functionality of Cisco IP Phones could allow an unauthenticated, remote attacker to cause the phone to stop responding to incoming calls, drop connected calls, or unexpectedly reload. The vulnerability is due to insufficient TCP ingress packet rate limiting. An attacker could exploit this vulnerability by sending a high and sustained rate of crafted TCP traffic to the targeted device. A successful exploit could allow the attacker to impact operations of the phone or cause the phone to reload, leading to a denial of service (DoS) condition.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Ip Dect 210 Firmware | <4.8.1 | |
Cisco Ip Dect 210 | ||
Cisco Ip Dect 6825 Firmware | <4.8.1 | |
Cisco Ip Dect 6825 | ||
Cisco Ip Phone 8811 Firmware | <11.3.2 | |
Cisco Ip Phone 8811 | ||
Cisco Ip Phone 8841 Firmware | <11.3.2 | |
Cisco Ip Phone 8841 | ||
Cisco Ip Phone 8851 Firmware | <11.3.2 | |
Cisco IP Phone 8851 | ||
Cisco Ip Phone 8861 Firmware | <11.3.2 | |
Cisco Ip Phone 8861 | ||
Cisco Unified Ip Conference Phone 8831 Firmware | =9.3\(4\)-servicerelease3 | |
Cisco Unified Ip Conference Phone 8831 | ||
Cisco Webex Room Phone Firmware | <1.2.0 | |
Cisco Webex Room Phone |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2020-3574.
The severity of CVE-2020-3574 is high with a severity value of 7.5.
The affected software includes Cisco IP Phones with firmware versions up to 4.8.1 and Cisco IP Phone models 8811, 8841, 8851, 8861 with firmware versions up to 11.3.2.
The vulnerability could allow an unauthenticated, remote attacker to cause the phone to stop responding to incoming calls, drop connected calls, or unexpectedly reload.
To fix CVE-2020-3574, Cisco recommends updating the firmware of the affected IP Phones to a version that addresses the vulnerability.