8.6
HIGH
CVE-2020-3510
Cisco IOS XE Software Cisco Catalyst 9200 Series Switches Umbrella Connector DNS Parsing Buffer Overflow DoS
Description

A vulnerability in the Umbrella Connector component of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to trigger a reload, resulting in a denial of service condition on an affected device. The vulnerability is due to insufficient error handling when parsing DNS requests. An attacker could exploit this vulnerability by sending a series of malicious DNS requests to an Umbrella Connector client interface of an affected device. A successful exploit could allow the attacker to cause a crash of the iosd process, which triggers a reload of the affected device.

INFO

Published Date :

Sept. 24, 2020, 6:15 p.m.

Last Modified :

Oct. 8, 2020, 2:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-3510 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3510.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3510 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3510 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37 Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9600-lc-24c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9600-lc-48s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9600-lc-48tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9600-lc-48yl:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3510 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3510 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.51417

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability