ID

VAR-202006-1101


CVE

CVE-2020-3234


TITLE

Cisco IOS Vulnerabilities in the use of hard-coded credentials in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-006128

DESCRIPTION

A vulnerability in the virtual console authentication of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated but low-privileged, local attacker to log in to the Virtual Device Server (VDS) of an affected device by using a set of default credentials. The vulnerability is due to the presence of weak, hard-coded credentials. An attacker could exploit this vulnerability by authenticating to the targeted device and then connecting to VDS through the device’s virtual console by using the static credentials. A successful exploit could allow the attacker to access the Linux shell of VDS as the root user. Cisco IOS The software contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Cisco 1000 Series Connected Grid Routers (CGR1000) is a 1000 series Internet Grid Router from Cisco

Trust: 2.16

sources: NVD: CVE-2020-3234 // JVNDB: JVNDB-2020-006128 // CNVD: CNVD-2021-31257

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-31257

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m10

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)t4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m6a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m10

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)t1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jaa1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)t4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m3b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m6a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m2a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m3a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m1b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)cg

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m4a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)t2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpj

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(60\)ez16

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m6a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m3a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)sg11a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m11

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)t3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m6b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m4a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)t3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)cg

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m2a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)t2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m4b

Trust: 1.0

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:cgr1000scope: - version: -

Trust: 0.6

vendor:ciscomodel:industrial isrsscope:eqversion:809

Trust: 0.6

vendor:ciscomodel:industrial isrsscope:eqversion:829

Trust: 0.6

sources: CNVD: CNVD-2021-31257 // JVNDB: JVNDB-2020-006128 // NVD: CVE-2020-3234

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3234
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3234
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-006128
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-31257
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202006-311
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-3234
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-006128
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-31257
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-3234
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.0
impactScore: 6.0
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3234
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.0
impactScore: 6.0
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-006128
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-31257 // JVNDB: JVNDB-2020-006128 // CNNVD: CNNVD-202006-311 // NVD: CVE-2020-3234 // NVD: CVE-2020-3234

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.8

sources: JVNDB: JVNDB-2020-006128 // NVD: CVE-2020-3234

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202006-311

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202006-311

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-006128

PATCH

title:cisco-sa-ios-iot-vds-cred-uPMp9zbYurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-iot-vds-cred-uPMp9zbY

Trust: 0.8

title:Patch for Cisco 809 Industrial ISRs, 829 Industrial ISRs, and Cisco CGR1000 IOS Software trust management vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/261686

Trust: 0.6

title:Cisco 809 Industrial ISRs , 829 Industrial ISRs and Cisco CGR1000 IOS Software Repair measures for trust management problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=120218

Trust: 0.6

sources: CNVD: CNVD-2021-31257 // JVNDB: JVNDB-2020-006128 // CNNVD: CNNVD-202006-311

EXTERNAL IDS

db:NVDid:CVE-2020-3234

Trust: 3.0

db:JVNDBid:JVNDB-2020-006128

Trust: 0.8

db:CNVDid:CNVD-2021-31257

Trust: 0.6

db:AUSCERTid:ESB-2020.1935

Trust: 0.6

db:CNNVDid:CNNVD-202006-311

Trust: 0.6

sources: CNVD: CNVD-2021-31257 // JVNDB: JVNDB-2020-006128 // CNNVD: CNNVD-202006-311 // NVD: CVE-2020-3234

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-3234

Trust: 2.0

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ios-iot-vds-cred-upmp9zby

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3234

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-ios-privilege-escalation-via-cisco-industrial-routers-virtual-device-server-32418

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1935/

Trust: 0.6

sources: CNVD: CNVD-2021-31257 // JVNDB: JVNDB-2020-006128 // CNNVD: CNNVD-202006-311 // NVD: CVE-2020-3234

SOURCES

db:CNVDid:CNVD-2021-31257
db:JVNDBid:JVNDB-2020-006128
db:CNNVDid:CNNVD-202006-311
db:NVDid:CVE-2020-3234

LAST UPDATE DATE

2024-11-23T21:59:12.002000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-31257date:2021-04-27T00:00:00
db:JVNDBid:JVNDB-2020-006128date:2020-07-01T00:00:00
db:CNNVDid:CNNVD-202006-311date:2021-01-04T00:00:00
db:NVDid:CVE-2020-3234date:2024-11-21T05:30:37.450

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-31257date:2021-04-27T00:00:00
db:JVNDBid:JVNDB-2020-006128date:2020-07-01T00:00:00
db:CNNVDid:CNNVD-202006-311date:2020-06-03T00:00:00
db:NVDid:CVE-2020-3234date:2020-06-03T18:15:21.370