ID

VAR-202006-1098


CVE

CVE-2020-3231


TITLE

Cisco Catalyst 2960-L Series Switches and CDB-8P Switches access control error vulnerability

Trust: 1.2

sources: CNVD: CNVD-2020-32904 // CNNVD: CNNVD-202006-388

DESCRIPTION

A vulnerability in the 802.1X feature of Cisco Catalyst 2960-L Series Switches and Cisco Catalyst CDB-8P Switches could allow an unauthenticated, adjacent attacker to forward broadcast traffic before being authenticated on the port. The vulnerability exists because broadcast traffic that is received on the 802.1X-enabled port is mishandled. An attacker could exploit this vulnerability by sending broadcast traffic on the port before being authenticated. A successful exploit could allow the attacker to send and receive broadcast traffic on the 802.1X-enabled port before authentication

Trust: 2.25

sources: NVD: CVE-2020-3231 // JVNDB: JVNDB-2020-006099 // CNVD: CNVD-2020-32904 // VULHUB: VHN-181356

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-32904

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.2\(7b\)e0b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5\)ex

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(7\)e0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jaa1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5\)e2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(7\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(7\)e0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5c\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e0c

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(7\)e0b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5a\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(7a\)e0b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5b\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e2b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpj

Trust: 1.0

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:catalyst 2960-l series switchesscope: - version: -

Trust: 0.6

vendor:ciscomodel:catalyst cdb-8p switchesscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-32904 // JVNDB: JVNDB-2020-006099 // NVD: CVE-2020-3231

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3231
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3231
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-006099
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-32904
value: LOW

Trust: 0.6

CNNVD: CNNVD-202006-388
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181356
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3231
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-006099
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:P/I:N/A:N
accessVector: ADJACENT NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-32904
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-181356
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3231
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3231
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-006099
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-32904 // VULHUB: VHN-181356 // JVNDB: JVNDB-2020-006099 // CNNVD: CNNVD-202006-388 // NVD: CVE-2020-3231 // NVD: CVE-2020-3231

PROBLEMTYPE DATA

problemtype:CWE-863

Trust: 1.9

problemtype:CWE-284

Trust: 1.0

sources: VULHUB: VHN-181356 // JVNDB: JVNDB-2020-006099 // NVD: CVE-2020-3231

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202006-388

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202006-388

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-006099

PATCH

title:cisco-sa-c2960L-DpWA9Re4url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c2960L-DpWA9Re4

Trust: 0.8

title:Patch for Cisco Catalyst 2960-L Series Switches and CDB-8P Switches access control error vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/221565

Trust: 0.6

title:Cisco Catalyst 2960-L Series Switches and CDB-8P Switches Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=120705

Trust: 0.6

sources: CNVD: CNVD-2020-32904 // JVNDB: JVNDB-2020-006099 // CNNVD: CNNVD-202006-388

EXTERNAL IDS

db:NVDid:CVE-2020-3231

Trust: 3.1

db:JVNDBid:JVNDB-2020-006099

Trust: 0.8

db:CNVDid:CNVD-2020-32904

Trust: 0.7

db:CNNVDid:CNNVD-202006-388

Trust: 0.7

db:VULHUBid:VHN-181356

Trust: 0.1

sources: CNVD: CNVD-2020-32904 // VULHUB: VHN-181356 // JVNDB: JVNDB-2020-006099 // CNNVD: CNNVD-202006-388 // NVD: CVE-2020-3231

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-3231

Trust: 2.0

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-c2960l-dpwa9re4

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3231

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-ios-privilege-escalation-via-catalyst-2960-l-cdb-8p-32411

Trust: 0.6

sources: CNVD: CNVD-2020-32904 // VULHUB: VHN-181356 // JVNDB: JVNDB-2020-006099 // CNNVD: CNNVD-202006-388 // NVD: CVE-2020-3231

SOURCES

db:CNVDid:CNVD-2020-32904
db:VULHUBid:VHN-181356
db:JVNDBid:JVNDB-2020-006099
db:CNNVDid:CNNVD-202006-388
db:NVDid:CVE-2020-3231

LAST UPDATE DATE

2024-08-14T15:01:49.680000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-32904date:2020-06-15T00:00:00
db:VULHUBid:VHN-181356date:2020-06-08T00:00:00
db:JVNDBid:JVNDB-2020-006099date:2020-06-30T00:00:00
db:CNNVDid:CNNVD-202006-388date:2020-06-09T00:00:00
db:NVDid:CVE-2020-3231date:2020-06-08T18:25:55.433

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-32904date:2020-06-15T00:00:00
db:VULHUBid:VHN-181356date:2020-06-03T00:00:00
db:JVNDBid:JVNDB-2020-006099date:2020-06-30T00:00:00
db:CNNVDid:CNNVD-202006-388date:2020-06-03T00:00:00
db:NVDid:CVE-2020-3231date:2020-06-03T18:15:21.090