7.8
CVSSv2

CVE-2020-3226

Published: 03/06/2020 Updated: 17/09/2021
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote malicious user to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity checks on received SIP messages. An attacker could exploit this vulnerability by sending crafted SIP messages to an affected device. A successful exploit could allow the malicious user to cause the affected device to reload, resulting in a denial of service condition.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios 15.0\\(2\\)sg11a

cisco ios 15.3\\(3\\)jaa1

cisco ios 15.3\\(3\\)jpi

cisco ios 15.3\\(3\\)jpj

cisco ios 15.3\\(3\\)m

cisco ios 15.3\\(3\\)m1

cisco ios 15.3\\(3\\)m2

cisco ios 15.3\\(3\\)m3

cisco ios 15.3\\(3\\)m4

cisco ios 15.3\\(3\\)m5

cisco ios 15.3\\(3\\)m6

cisco ios 15.3\\(3\\)m7

cisco ios 15.3\\(3\\)m8

cisco ios 15.3\\(3\\)m8a

cisco ios 15.3\\(3\\)m9

cisco ios 15.3\\(3\\)m10

cisco ios 15.3\\(3\\)xb12

cisco ios 15.4\\(1\\)cg

cisco ios 15.4\\(1\\)t

cisco ios 15.4\\(1\\)t1

cisco ios 15.4\\(1\\)t2

cisco ios 15.4\\(1\\)t3

cisco ios 15.4\\(1\\)t4

cisco ios 15.4\\(2\\)cg

cisco ios 15.4\\(2\\)t

cisco ios 15.4\\(2\\)t1

cisco ios 15.4\\(2\\)t2

cisco ios 15.4\\(2\\)t3

cisco ios 15.4\\(2\\)t4

cisco ios 15.4\\(3\\)m

cisco ios 15.4\\(3\\)m1

cisco ios 15.4\\(3\\)m2

cisco ios 15.4\\(3\\)m3

cisco ios 15.4\\(3\\)m4

cisco ios 15.4\\(3\\)m5

cisco ios 15.4\\(3\\)m6

cisco ios 15.4\\(3\\)m6a

cisco ios 15.4\\(3\\)m7

cisco ios 15.4\\(3\\)m7a

cisco ios 15.4\\(3\\)m8

cisco ios 15.4\\(3\\)m9

cisco ios 15.4\\(3\\)m10

cisco ios 15.5\\(1\\)t

cisco ios 15.5\\(1\\)t1

cisco ios 15.5\\(1\\)t2

cisco ios 15.5\\(1\\)t3

cisco ios 15.5\\(1\\)t4

cisco ios 15.5\\(2\\)t

cisco ios 15.5\\(2\\)t1

cisco ios 15.5\\(2\\)t2

cisco ios 15.5\\(2\\)t3

cisco ios 15.5\\(2\\)t4

cisco ios 15.5\\(2\\)xb

cisco ios 15.5\\(3\\)m

cisco ios 15.5\\(3\\)m1

cisco ios 15.5\\(3\\)m2

cisco ios 15.5\\(3\\)m2a

cisco ios 15.5\\(3\\)m3

cisco ios 15.5\\(3\\)m4

cisco ios 15.5\\(3\\)m4a

cisco ios 15.5\\(3\\)m4b

cisco ios 15.5\\(3\\)m4c

cisco ios 15.5\\(3\\)m5

cisco ios 15.5\\(3\\)m6

cisco ios 15.5\\(3\\)m6a

cisco ios 15.5\\(3\\)m7

cisco ios 15.5\\(3\\)m8

cisco ios 15.5\\(3\\)m9

cisco ios 15.5\\(3\\)m10

cisco ios 15.6\\(1\\)t

cisco ios 15.6\\(1\\)t0a

cisco ios 15.6\\(1\\)t1

cisco ios 15.6\\(1\\)t2

cisco ios 15.6\\(1\\)t3

cisco ios 15.6\\(2\\)t

cisco ios 15.6\\(2\\)t1

cisco ios 15.6\\(2\\)t2

cisco ios 15.6\\(2\\)t3

cisco ios 15.6\\(3\\)m

cisco ios 15.6\\(3\\)m0a

cisco ios 15.6\\(3\\)m1

cisco ios 15.6\\(3\\)m1a

cisco ios 15.6\\(3\\)m1b

cisco ios 15.6\\(3\\)m2

cisco ios 15.6\\(3\\)m2a

cisco ios 15.6\\(3\\)m3

cisco ios 15.6\\(3\\)m3a

cisco ios 15.6\\(3\\)m4

cisco ios 15.6\\(3\\)m5

cisco ios 15.6\\(3\\)m6

cisco ios 15.6\\(3\\)m6a

cisco ios 15.6\\(3\\)m7

cisco ios 15.7\\(3\\)m

cisco ios 15.7\\(3\\)m1

cisco ios 15.7\\(3\\)m2

cisco ios 15.7\\(3\\)m3

cisco ios 15.7\\(3\\)m4

cisco ios 15.7\\(3\\)m4a

cisco ios 15.7\\(3\\)m4b

cisco ios 15.8\\(3\\)m

cisco ios 15.8\\(3\\)m0a

cisco ios 15.8\\(3\\)m1

cisco ios 15.8\\(3\\)m2

cisco ios xe 3.10.0s

cisco ios xe 3.10.1s

cisco ios xe 3.10.2as

cisco ios xe 3.10.2s

cisco ios xe 3.10.2ts

cisco ios xe 3.10.3s

cisco ios xe 3.10.4s

cisco ios xe 3.10.5s

cisco ios xe 3.10.6s

cisco ios xe 3.10.7s

cisco ios xe 3.10.8as

cisco ios xe 3.10.8s

cisco ios xe 3.10.9s

cisco ios xe 3.10.10s

cisco ios xe 3.11.0s

cisco ios xe 3.11.1s

cisco ios xe 3.11.2s

cisco ios xe 3.11.3s

cisco ios xe 3.11.4s

cisco ios xe 3.12.0as

cisco ios xe 3.12.0s

cisco ios xe 3.12.1s

cisco ios xe 3.12.2s

cisco ios xe 3.12.3s

cisco ios xe 3.12.4s

cisco ios xe 3.13.0s

cisco ios xe 3.13.1s

cisco ios xe 3.13.2as

cisco ios xe 3.13.2s

cisco ios xe 3.13.3s

cisco ios xe 3.13.4s

cisco ios xe 3.13.5as

cisco ios xe 3.13.5s

cisco ios xe 3.13.6as

cisco ios xe 3.13.6bs

cisco ios xe 3.13.6s

cisco ios xe 3.13.7as

cisco ios xe 3.13.7s

cisco ios xe 3.13.8s

cisco ios xe 3.13.9s

cisco ios xe 3.13.10s

cisco ios xe 3.14.0s

cisco ios xe 3.14.1s

cisco ios xe 3.14.2s

cisco ios xe 3.14.3s

cisco ios xe 3.14.4s

cisco ios xe 3.15.0s

cisco ios xe 3.15.1cs

cisco ios xe 3.15.1s

cisco ios xe 3.15.2s

cisco ios xe 3.15.3s

cisco ios xe 3.15.4s

cisco ios xe 3.16.0cs

cisco ios xe 3.16.0s

cisco ios xe 3.16.1as

cisco ios xe 3.16.1s

cisco ios xe 3.16.2bs

cisco ios xe 3.16.2s

cisco ios xe 3.16.3s

cisco ios xe 3.16.4as

cisco ios xe 3.16.4bs

cisco ios xe 3.16.4cs

cisco ios xe 3.16.4ds

cisco ios xe 3.16.4es

cisco ios xe 3.16.4gs

cisco ios xe 3.16.5as

cisco ios xe 3.16.5bs

cisco ios xe 3.16.5s

cisco ios xe 3.16.6bs

cisco ios xe 3.16.6s

cisco ios xe 3.16.7as

cisco ios xe 3.16.7bs

cisco ios xe 3.16.7s

cisco ios xe 3.16.8s

cisco ios xe 3.16.9s

cisco ios xe 3.16.10s

cisco ios xe 3.17.0s

cisco ios xe 3.17.1as

cisco ios xe 3.17.1s

cisco ios xe 3.17.2s

cisco ios xe 3.17.3s

cisco ios xe 3.17.4s

cisco ios xe 3.18.0as

cisco ios xe 3.18.1asp

cisco ios xe 3.18.1sp

cisco ios xe 3.18.2asp

cisco ios xe 3.18.3asp

cisco ios xe 3.18.3bsp

cisco ios xe 3.18.3sp

cisco ios xe 3.18.4sp

cisco ios xe 3.18.5sp

cisco ios xe 3.18.6sp

cisco ios xe 16.2.1

cisco ios xe 16.2.2

cisco ios xe 16.3.1

cisco ios xe 16.3.1a

cisco ios xe 16.3.2

cisco ios xe 16.3.3

cisco ios xe 16.3.4

cisco ios xe 16.3.5

cisco ios xe 16.3.6

cisco ios xe 16.3.7

cisco ios xe 16.3.8

cisco ios xe 16.3.9

cisco ios xe 16.4.1

cisco ios xe 16.4.2

cisco ios xe 16.4.3

cisco ios xe 16.5.1

cisco ios xe 16.5.1b

cisco ios xe 16.5.2

cisco ios xe 16.5.3

cisco ios xe 16.6.1

cisco ios xe 16.6.2

cisco ios xe 16.6.3

cisco ios xe 16.6.4

cisco ios xe 16.6.4s

cisco ios xe 16.6.5

cisco ios xe 16.6.5b

cisco ios xe 16.6.6

cisco ios xe 16.7.1

cisco ios xe 16.7.1a

cisco ios xe 16.7.1b

cisco ios xe 16.7.2

cisco ios xe 16.7.3

cisco ios xe 16.7.4

cisco ios xe 16.8.1

cisco ios xe 16.8.1a

cisco ios xe 16.8.1c

cisco ios xe 16.8.1d

cisco ios xe 16.8.1e

cisco ios xe 16.8.1s

cisco ios xe 16.8.2

cisco ios xe 16.8.3

cisco ios xe 16.9.1

cisco ios xe 16.9.1a

cisco ios xe 16.9.1s

cisco ios xe 16.9.2

cisco ios xe 16.9.2s

cisco ios xe 16.9.3

cisco ios xe 16.9.3s

cisco ios xe 16.9.4

cisco ios xe 16.10.1

cisco ios xe 16.10.1a

cisco ios xe 16.10.1b

cisco ios xe 16.10.1c

cisco ios xe 16.10.1d

cisco ios xe 16.10.1e

cisco ios xe 16.10.1f

cisco ios xe 16.10.1g

cisco ios xe 16.10.1s

cisco ios xe 16.10.2

cisco ios xe 16.11.1

cisco ios xe 16.11.1a

cisco ios xe 16.11.1b

cisco ios xe 16.11.1c

cisco ios xe 16.11.1s

cisco ios xe 16.12.1y

Vendor Advisories

A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition The vulnerability is due to insufficient sanity checks on received SIP messages An attacker cou ...