ID

VAR-202006-1813


CVE

CVE-2020-3258


TITLE

Cisco IOS Buffer error vulnerability in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-006334

DESCRIPTION

Multiple vulnerabilities in Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker or an authenticated, local attacker to execute arbitrary code on an affected system or cause an affected system to crash and reload. For more information about these vulnerabilities, see the Details section of this advisory. Cisco IOS The software contains a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Cisco 809 Industrial Integrated Services Routers, etc. are all products of the United States Cisco (Cisco) company. Cisco 809 Industrial Integrated Services Routers is an industrial integrated multi-service router. Cisco 829 Industrial Integrated Services Routers is an industrial integrated multi-service router. Cisco 1000 Series Connected Grid Routers is a 1000 series Internet grid router. Cisco IOS Software is a set of software developed for its network equipment running on it. The Cisco 809 Industrial ISRs, 829 Industrial ISRs, and the IOS Software diagnostic check CLI command in CGR1000 have a buffer overflow vulnerability. An attacker can use the vulnerability to execute arbitrary code by performing identity verification and sending diagnostic detection commands

Trust: 2.16

sources: NVD: CVE-2020-3258 // JVNDB: JVNDB-2020-006334 // CNVD: CNVD-2020-32906

IOT TAXONOMY

category:['IoT', 'Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-32906

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(9\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.9

Trust: 1.0

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:industrial integrated services routersscope:eqversion:809

Trust: 0.6

vendor:ciscomodel:industrial integrated services routersscope:eqversion:829

Trust: 0.6

vendor:ciscomodel:series connected grid routersscope:eqversion:1000

Trust: 0.6

sources: CNVD: CNVD-2020-32906 // JVNDB: JVNDB-2020-006334 // NVD: CVE-2020-3258

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3258
value: CRITICAL

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3258
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-006334
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-32906
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202006-336
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2020-3258
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-006334
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-32906
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-3258
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3258
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-006334
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-32906 // JVNDB: JVNDB-2020-006334 // CNNVD: CNNVD-202006-336 // NVD: CVE-2020-3258 // NVD: CVE-2020-3258

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

problemtype:NVD-CWE-Other

Trust: 1.0

sources: JVNDB: JVNDB-2020-006334 // NVD: CVE-2020-3258

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202006-336

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202006-336

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-006334

PATCH

title:cisco-sa-ios-iot-rce-xYRSeMNHurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-iot-rce-xYRSeMNH

Trust: 0.8

title:Patch for Multiple Cisco product buffer overflow vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/221569

Trust: 0.6

title:Multiple Cisco Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=120239

Trust: 0.6

sources: CNVD: CNVD-2020-32906 // JVNDB: JVNDB-2020-006334 // CNNVD: CNNVD-202006-336

EXTERNAL IDS

db:NVDid:CVE-2020-3258

Trust: 3.0

db:JVNDBid:JVNDB-2020-006334

Trust: 0.8

db:CNVDid:CNVD-2020-32906

Trust: 0.6

db:AUSCERTid:ESB-2020.1935

Trust: 0.6

db:CNNVDid:CNNVD-202006-336

Trust: 0.6

sources: CNVD: CNVD-2020-32906 // JVNDB: JVNDB-2020-006334 // CNNVD: CNNVD-202006-336 // NVD: CVE-2020-3258

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-3258

Trust: 2.0

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ios-iot-rce-xyrsemnh

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3258

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-ios-code-execution-via-cisco-industrial-routers-32415

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1935/

Trust: 0.6

sources: CNVD: CNVD-2020-32906 // JVNDB: JVNDB-2020-006334 // CNNVD: CNNVD-202006-336 // NVD: CVE-2020-3258

SOURCES

db:CNVDid:CNVD-2020-32906
db:JVNDBid:JVNDB-2020-006334
db:CNNVDid:CNNVD-202006-336
db:NVDid:CVE-2020-3258

LAST UPDATE DATE

2024-11-23T21:59:12.083000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-32906date:2020-06-15T00:00:00
db:JVNDBid:JVNDB-2020-006334date:2020-07-07T00:00:00
db:CNNVDid:CNNVD-202006-336date:2022-03-18T00:00:00
db:NVDid:CVE-2020-3258date:2024-11-21T05:30:40.403

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-32906date:2020-06-15T00:00:00
db:JVNDBid:JVNDB-2020-006334date:2020-07-07T00:00:00
db:CNNVDid:CNNVD-202006-336date:2020-06-03T00:00:00
db:NVDid:CVE-2020-3258date:2020-06-03T18:15:21.997