ID

VAR-202006-1138


CVE

CVE-2020-3336


TITLE

Cisco TelePresence Collaboration Endpoint and RoomOS In software OS Command injection vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-006932

DESCRIPTION

A vulnerability in the software upgrade process of Cisco TelePresence Collaboration Endpoint Software and Cisco RoomOS Software could allow an authenticated, remote attacker to modify the filesystem to cause a denial of service (DoS) or gain privileged access to the root filesystem. The vulnerability is due to insufficient input validation. An attacker with administrative privileges could exploit this vulnerability by sending requests with malformed parameters to the system using the console, Secure Shell (SSH), or web API. A successful exploit could allow the attacker to modify the device configuration or cause a DoS. (DoS) It may be put into a state. Both Cisco RoomOS Software and Cisco TelePresence Collaboration Endpoint Software are products of Cisco (Cisco). Cisco RoomOS Software is a suite of automated management software for Cisco devices. This software is mainly used to upgrade and manage the motherboard firmware of Cisco equipment

Trust: 1.71

sources: NVD: CVE-2020-3336 // JVNDB: JVNDB-2020-006932 // VULHUB: VHN-181461

AFFECTED PRODUCTS

vendor:ciscomodel:telepresence collaboration endpointscope:gteversion:9.10.0

Trust: 1.0

vendor:ciscomodel:telepresence collaboration endpointscope:lteversion:9.10.2

Trust: 1.0

vendor:ciscomodel:telepresence collaboration endpointscope:gteversion:9.12.0

Trust: 1.0

vendor:ciscomodel:roomosscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:telepresence collaboration endpointscope:lteversion:9.12.3

Trust: 1.0

vendor:ciscomodel:telepresence collaboration endpointscope:ltversion:9.9.4

Trust: 1.0

vendor:ciscomodel:roomosscope: - version: -

Trust: 0.8

vendor:ciscomodel:telepresence ce softwarescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-006932 // NVD: CVE-2020-3336

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3336
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3336
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-006932
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202006-1167
value: HIGH

Trust: 0.6

VULHUB: VHN-181461
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3336
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-006932
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181461
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3336
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3336
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-006932
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181461 // JVNDB: JVNDB-2020-006932 // CNNVD: CNNVD-202006-1167 // NVD: CVE-2020-3336 // NVD: CVE-2020-3336

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

sources: VULHUB: VHN-181461 // JVNDB: JVNDB-2020-006932 // NVD: CVE-2020-3336

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202006-1167

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202006-1167

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-006932

PATCH

title:cisco-sa-tp-cmd-inj-7ZpWhvZburl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tp-cmd-inj-7ZpWhvZb

Trust: 0.8

title:Cisco RoomOS Software and TelePresence Collaboration Endpoint Software Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=121860

Trust: 0.6

sources: JVNDB: JVNDB-2020-006932 // CNNVD: CNNVD-202006-1167

EXTERNAL IDS

db:NVDid:CVE-2020-3336

Trust: 2.5

db:JVNDBid:JVNDB-2020-006932

Trust: 0.8

db:CNNVDid:CNNVD-202006-1167

Trust: 0.7

db:AUSCERTid:ESB-2020.2126

Trust: 0.6

db:CNVDid:CNVD-2020-34286

Trust: 0.1

db:VULHUBid:VHN-181461

Trust: 0.1

sources: VULHUB: VHN-181461 // JVNDB: JVNDB-2020-006932 // CNNVD: CNNVD-202006-1167 // NVD: CVE-2020-3336

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-tp-cmd-inj-7zpwhvzb

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-3336

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3336

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2126/

Trust: 0.6

sources: VULHUB: VHN-181461 // JVNDB: JVNDB-2020-006932 // CNNVD: CNNVD-202006-1167 // NVD: CVE-2020-3336

SOURCES

db:VULHUBid:VHN-181461
db:JVNDBid:JVNDB-2020-006932
db:CNNVDid:CNNVD-202006-1167
db:NVDid:CVE-2020-3336

LAST UPDATE DATE

2024-11-23T22:47:58.774000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181461date:2020-06-24T00:00:00
db:JVNDBid:JVNDB-2020-006932date:2020-07-22T00:00:00
db:CNNVDid:CNNVD-202006-1167date:2020-06-30T00:00:00
db:NVDid:CVE-2020-3336date:2024-11-21T05:30:49.650

SOURCES RELEASE DATE

db:VULHUBid:VHN-181461date:2020-06-18T00:00:00
db:JVNDBid:JVNDB-2020-006932date:2020-07-22T00:00:00
db:CNNVDid:CNNVD-202006-1167date:2020-06-17T00:00:00
db:NVDid:CVE-2020-3336date:2020-06-18T03:15:13.667