7.5
HIGH
CVE-2020-3574
"Cisco IP Phones TCP DoS Vulnerability"
Description

A vulnerability in the TCP packet processing functionality of Cisco IP Phones could allow an unauthenticated, remote attacker to cause the phone to stop responding to incoming calls, drop connected calls, or unexpectedly reload. The vulnerability is due to insufficient TCP ingress packet rate limiting. An attacker could exploit this vulnerability by sending a high and sustained rate of crafted TCP traffic to the targeted device. A successful exploit could allow the attacker to impact operations of the phone or cause the phone to reload, leading to a denial of service (DoS) condition.

INFO

Published Date :

Nov. 6, 2020, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:22 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-3574 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ip_phone_8811_firmware
2 Cisco ip_phone_8841_firmware
3 Cisco ip_phone_8851_firmware
4 Cisco ip_phone_8861_firmware
5 Cisco webex_room_phone_firmware
6 Cisco unified_ip_conference_phone_8831_firmware
7 Cisco ip_dect_210_firmware
8 Cisco ip_dect_6825_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3574.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-flood-dos-YnU9EXOv Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3574 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3574 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Nov. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-flood-dos-YnU9EXOv No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-flood-dos-YnU9EXOv Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_dect_210_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.8.1 OR cpe:2.3:h:cisco:ip_dect_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_dect_6825_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.8.1 OR cpe:2.3:h:cisco:ip_dect_6825:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.2 OR cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.2 OR cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.2 OR cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.2 OR cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_conference_phone_8831_firmware:9.3\(4\):servicerelease3:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_conference_phone_8831:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:webex_room_phone_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0 OR cpe:2.3:h:cisco:webex_room_phone:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3574 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3574 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.51653

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability