8.6
HIGH
CVE-2020-3408
"Cisco Split DNS Regular Expression Engine Denial of Service"
Description

A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.

INFO

Published Date :

Sept. 24, 2020, 6:15 p.m.

Last Modified :

May 23, 2023, 1:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-3408 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
2 Cisco ios
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3408.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3408 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3408 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr1100-lte:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr1100-4gltena:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr1100-4gltegb:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:integrated_services_router_4461:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:integrated_services_router_4331:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:integrated_services_router_4221:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:integrated_services_router_4431:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:integrated_services_router_4451:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:ios:15.8(3)m3:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:ios:15.8(3)m3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:ios_xe:15.8(3)m3:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:ios_xe:15.8(3)m3:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ios:15.8\(3\)m3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:ios_xe:15.8\(3\)m3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:* cpe:2.3:h:cisco:integrated_services_router_4221:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:integrated_services_router_4331:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:integrated_services_router_4431:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:integrated_services_router_4451:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:integrated_services_router_4461:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltegb:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltena:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-lte:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 24, 2020

    Action Type Old Value New Value
    Changed Description A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3408 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.03%

score

0.52076

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability