7.8
CVSSv2

CVE-2020-3574

Published: 06/11/2020 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the TCP packet processing functionality of Cisco IP Phones could allow an unauthenticated, remote malicious user to cause the phone to stop responding to incoming calls, drop connected calls, or unexpectedly reload. The vulnerability is due to insufficient TCP ingress packet rate limiting. An attacker could exploit this vulnerability by sending a high and sustained rate of crafted TCP traffic to the targeted device. A successful exploit could allow the malicious user to impact operations of the phone or cause the phone to reload, leading to a denial of service (DoS) condition.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ip_dect_210_firmware

cisco ip_dect_6825_firmware

cisco ip_phone_8811_firmware

cisco ip_phone_8841_firmware

cisco ip_phone_8851_firmware

cisco ip_phone_8861_firmware

cisco unified_ip_conference_phone_8831_firmware 9.3\\(4\\)

cisco webex_room_phone_firmware

Vendor Advisories

A vulnerability in the TCP packet processing functionality of Cisco IP Phones could allow an unauthenticated, remote attacker to cause the phone to stop responding to incoming calls, drop connected calls, or unexpectedly reload The vulnerability is due to insufficient TCP ingress packet rate limiting An attacker could exploit this vulnerability b ...