CVE-2020-3231

A vulnerability in the 802.1X feature of Cisco Catalyst 2960-L Series Switches and Cisco Catalyst CDB-8P Switches could allow an unauthenticated, adjacent attacker to forward broadcast traffic before being authenticated on the port. The vulnerability exists because broadcast traffic that is received on the 802.1X-enabled port is mishandled. An attacker could exploit this vulnerability by sending broadcast traffic on the port before being authenticated. A successful exploit could allow the attacker to send and receive broadcast traffic on the 802.1X-enabled port before authentication.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:ios:15.2\(5\)e2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(5\)ex:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(5a\)e:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(5b\)e:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(5c\)e:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(6\)e:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(6\)e0c:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(6\)e1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(6\)e1a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(6\)e1s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(6\)e2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(6\)e2b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(6\)e3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(6\)e4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(7\)e:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(7\)e0a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(7\)e0b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(7\)e0s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(7a\)e0b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(7b\)e0b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.3\(3\)jaa1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.3\(3\)jpj:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-03 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-3231

Mitre link : CVE-2020-3231

CVE.ORG link : CVE-2020-3231


JSON object : View

Products Affected

cisco

  • ios
CWE
CWE-863

Incorrect Authorization

CWE-284

Improper Access Control