ID

VAR-202006-1156


CVE

CVE-2020-3362


TITLE

Cisco Network Services Orchestrator Vulnerability regarding information leakage in

Trust: 0.8

sources: JVNDB: JVNDB-2020-006925

DESCRIPTION

A vulnerability in the CLI of Cisco Network Services Orchestrator (NSO) could allow an authenticated, local attacker to access confidential information on an affected device. The vulnerability is due to a timing issue in the processing of CLI commands. An attacker could exploit this vulnerability by executing a specific sequence of commands on the CLI. A successful exploit could allow the attacker to read configuration information that would normally be accessible to administrators only

Trust: 1.71

sources: NVD: CVE-2020-3362 // JVNDB: JVNDB-2020-006925 // VULHUB: VHN-181487

AFFECTED PRODUCTS

vendor:ciscomodel:network services orchestratorscope:ltversion:4.7.7.3

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope:gteversion:5.1.0.1

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope:ltversion:5.1.4.2

Trust: 1.0

vendor:ciscomodel:network services orchestratorscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-006925 // NVD: CVE-2020-3362

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3362
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3362
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-006925
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202006-1140
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181487
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3362
severity: LOW
baseScore: 1.9
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-006925
severity: LOW
baseScore: 1.9
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181487
severity: LOW
baseScore: 1.9
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3362
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.0
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: JVNDB-2020-006925
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181487 // JVNDB: JVNDB-2020-006925 // CNNVD: CNNVD-202006-1140 // NVD: CVE-2020-3362 // NVD: CVE-2020-3362

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: VULHUB: VHN-181487 // JVNDB: JVNDB-2020-006925 // NVD: CVE-2020-3362

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202006-1140

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202006-1140

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-006925

PATCH

title:cisco-sa-nso-info-disclosure-WdNvBTNqurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-info-disclosure-WdNvBTNq

Trust: 0.8

title:Cisco Network Services Orchestrator Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=122066

Trust: 0.6

sources: JVNDB: JVNDB-2020-006925 // CNNVD: CNNVD-202006-1140

EXTERNAL IDS

db:NVDid:CVE-2020-3362

Trust: 2.5

db:JVNDBid:JVNDB-2020-006925

Trust: 0.8

db:CNNVDid:CNNVD-202006-1140

Trust: 0.7

db:AUSCERTid:ESB-2020.2124

Trust: 0.6

db:CNVDid:CNVD-2020-34291

Trust: 0.1

db:VULHUBid:VHN-181487

Trust: 0.1

sources: VULHUB: VHN-181487 // JVNDB: JVNDB-2020-006925 // CNNVD: CNNVD-202006-1140 // NVD: CVE-2020-3362

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-nso-info-disclosure-wdnvbtnq

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-3362

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3362

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2124/

Trust: 0.6

sources: VULHUB: VHN-181487 // JVNDB: JVNDB-2020-006925 // CNNVD: CNNVD-202006-1140 // NVD: CVE-2020-3362

SOURCES

db:VULHUBid:VHN-181487
db:JVNDBid:JVNDB-2020-006925
db:CNNVDid:CNNVD-202006-1140
db:NVDid:CVE-2020-3362

LAST UPDATE DATE

2024-08-14T14:25:43.327000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181487date:2021-08-06T00:00:00
db:JVNDBid:JVNDB-2020-006925date:2020-07-22T00:00:00
db:CNNVDid:CNNVD-202006-1140date:2021-08-09T00:00:00
db:NVDid:CVE-2020-3362date:2023-11-07T03:22:38

SOURCES RELEASE DATE

db:VULHUBid:VHN-181487date:2020-06-18T00:00:00
db:JVNDBid:JVNDB-2020-006925date:2020-07-22T00:00:00
db:CNNVDid:CNNVD-202006-1140date:2020-06-17T00:00:00
db:NVDid:CVE-2020-3362date:2020-06-18T03:15:14.607