CVE-2020-3409
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:55
Summary
Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability
Impacted products
CiscoCisco IOS
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.309Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3409",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:08.427597Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:55:30.656Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:01:55",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB"
        }
      ],
      "source": {
        "advisory": "cisco-sa-profinet-J9QMCHPB",
        "defect": [
          [
            "CSCvr83393",
            "CSCvs48147"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3409",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-profinet-J9QMCHPB",
          "defect": [
            [
              "CSCvr83393",
              "CSCvs48147"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3409",
    "datePublished": "2020-09-24T18:01:55.301281Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:55:30.656Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-3409\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2020-09-24T18:15:18.353\",\"lastModified\":\"2022-10-27T15:47:45.373\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funcionalidad PROFINET de Cisco IOS Software y Cisco IOS XE Software, podr\u00eda permitir a un atacante adyacente no autenticado causar que un dispositivo afectado se bloquee y recargue, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en el dispositivo.\u0026#xa0;La vulnerabilidad es debido a una l\u00f3gica de procesamiento insuficiente para los paquetes PROFINET dise\u00f1ados que son enviados hacia un dispositivo afectado.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes PROFINET dise\u00f1ados hacia un dispositivo afectado para su procesamiento.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo se bloquee y recargue, resultando en una condici\u00f3n DoS en el dispositivo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.5,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.2\\\\(7\\\\)e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6437E689-A049-4D48-AB7A-49CA7EBDE8B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:15.2\\\\(7\\\\)e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C63AD57E-BA66-45B6-AC6E-2BD92A19A036\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-16gt4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD991C01-E65C-481C-AAA3-E08A24254DB2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-16t4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"268A46F5-DBB4-47BA-966E-F5A62DDF3C9C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-4gc4gp4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"600D74B4-4F39-4C44-BA6A-BBB54A2BD180\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-4gs8gp4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99A6D521-867A-4153-9D44-9031DCEDE001\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-4s8p4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3E68FB8-A69F-44F3-85D1-615AB5C69ED7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-4t4p4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03563067-37A6-40C7-AC54-23EC0A6E8447\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-4tc4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24BD8251-608E-4107-9573-46D9B8F86943\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-8gs4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F83B7416-A5EF-49FA-85FC-88EBA723999B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-8gt4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BE4D4D0-0637-4E34-8834-399155CD06E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-8gt8gp4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38D65414-A04C-46AF-837C-E3BA694CCF62\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-8s4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6CD85B-88F3-484A-8D47-41E04CF34AF7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-4000-8t4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08FDAAB5-0FF5-4313-A04F-7BC35061B553\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D43154B-EF43-42F8-93CF-7AF47685827D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:16.11.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AD6EF2F-3BEB-4103-A7D7-73F580C58EB2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3200-8p2s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"409A8E23-765E-4DDF-A1D6-957C069485F7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3200-8t2s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBDA8A7A-0E67-457D-B141-4A7123D88563\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3300-8p2s-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB9BE362-7510-49AA-8407-9DF16C2CE83F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3300-8p2s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"188F53F7-026B-439F-8230-7A86F88ED291\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3300-8t2s-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D83BE1F-BEAA-4A5E-ABB3-3D1C1290C33D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3300-8t2s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A025E73-71FF-4021-A531-972597B20983\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3300-8t2x-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"258F818D-A13B-487F-B885-BCD66CFD9A35\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3300-8t2x-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96578BAC-0720-4662-9C15-10B085618ADB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3400-8p2s-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E1424EF-E9F8-40AD-8B77-95A6EC220C2E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3400-8p2s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE60F5EA-EE6A-45F2-8276-6859F1F976F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ie-3400-8t2s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E58BBF6-0975-45F0-9EBE-10AD86FBE1C3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:iem-3300-14t2s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FB643C1-EF42-440B-98B1-EAD1F2263BD6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:iem-3300-16p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7DCD235-75AC-42A8-BFD8-A6D7C0F4FD7E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:iem-3300-16t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C1BD017-FFE6-449B-BCA2-3FF63DF0817B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:iem-3300-6t2s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90BFFD51-73C6-4A29-940D-92D1747BCB74\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:iem-3300-8p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67AAE6BB-F377-42A8-B837-52D8C037CB4B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:iem-3300-8s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C49447E5-A907-410D-9902-6791236C48E7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:iem-3300-8t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A2425A7-D37F-4B12-B2DD-96DD7ED09914\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:iem-3400-8p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51880705-BE24-4849-8A61-A4D3A25592F7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:iem-3400-8s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3555C71B-3CCF-41A4-85F7-91408D1451FC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:iem-3400-8t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E68CBE3F-7204-45F6-A1DB-6C7FE71575C9\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.