ID

VAR-202007-1028


CVE

CVE-2020-3351


TITLE

Cisco SD-WAN Solution Software exhaustion vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-008332

DESCRIPTION

A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of fields in Cisco SD-WAN peering messages that are encapsulated in UDP packets. An attacker could exploit this vulnerability by sending crafted UDP messages to the targeted system. A successful exploit could allow the attacker to cause services on the device to fail, resulting in a DoS condition that could impact the targeted device and other devices that depend on it. Cisco SD-WAN Solution is a set of network expansion solutions of Cisco (Cisco). The following products and versions are affected: Cisco SD-WAN vBond Orchestrator; SD-WAN vEdge 100 Series Routers; SD-WAN vEdge 1000 Series Routers; SD-WAN vEdge 2000 Series Routers; SD-WAN vEdge 5000 Series Routers; SD-WAN vEdge Cloud Router; SD-WAN vManage; SD-WAN vSmart Controller

Trust: 1.71

sources: NVD: CVE-2020-3351 // JVNDB: JVNDB-2020-008332 // VULHUB: VHN-181476

AFFECTED PRODUCTS

vendor:ciscomodel:sd-wanscope:gteversion:17.2.8

Trust: 1.0

vendor:ciscomodel:sd-wanscope:ltversion:17.2.7

Trust: 1.0

vendor:ciscomodel:vsmart controllerscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:sd-wanscope:ltversion:18.3.0

Trust: 1.0

vendor:ciscomodel:vedge cloud routerscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:sd-wanscope: - version: -

Trust: 0.8

vendor:ciscomodel:vedge cloud router platformscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-008332 // NVD: CVE-2020-3351

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3351
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3351
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-008332
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202007-1102
value: HIGH

Trust: 0.6

VULHUB: VHN-181476
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3351
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-008332
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181476
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3351
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3351
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-008332
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181476 // JVNDB: JVNDB-2020-008332 // CNNVD: CNNVD-202007-1102 // NVD: CVE-2020-3351 // NVD: CVE-2020-3351

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.9

problemtype:CWE-399

Trust: 1.0

sources: VULHUB: VHN-181476 // JVNDB: JVNDB-2020-008332 // NVD: CVE-2020-3351

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202007-1102

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202007-1102

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-008332

PATCH

title:cisco-sa-sdw-dos-KWOdyHnBurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdw-dos-KWOdyHnB

Trust: 0.8

title:Cisco SD-WAN Solution Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=124175

Trust: 0.6

sources: JVNDB: JVNDB-2020-008332 // CNNVD: CNNVD-202007-1102

EXTERNAL IDS

db:NVDid:CVE-2020-3351

Trust: 2.5

db:JVNDBid:JVNDB-2020-008332

Trust: 0.8

db:CNNVDid:CNNVD-202007-1102

Trust: 0.7

db:AUSCERTid:ESB-2020.2424

Trust: 0.6

db:NSFOCUSid:48021

Trust: 0.6

db:CNVDid:CNVD-2020-45581

Trust: 0.1

db:VULHUBid:VHN-181476

Trust: 0.1

sources: VULHUB: VHN-181476 // JVNDB: JVNDB-2020-008332 // CNNVD: CNNVD-202007-1102 // NVD: CVE-2020-3351

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sdw-dos-kwodyhnb

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-3351

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3351

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2424/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-sd-wan-solution-software-denial-of-service-via-encapsulated-peering-messages-32857

Trust: 0.6

url:http://www.nsfocus.net/vulndb/48021

Trust: 0.6

sources: VULHUB: VHN-181476 // JVNDB: JVNDB-2020-008332 // CNNVD: CNNVD-202007-1102 // NVD: CVE-2020-3351

SOURCES

db:VULHUBid:VHN-181476
db:JVNDBid:JVNDB-2020-008332
db:CNNVDid:CNNVD-202007-1102
db:NVDid:CVE-2020-3351

LAST UPDATE DATE

2024-08-14T13:24:22.315000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181476date:2020-07-23T00:00:00
db:JVNDBid:JVNDB-2020-008332date:2020-09-08T00:00:00
db:CNNVDid:CNNVD-202007-1102date:2020-08-25T00:00:00
db:NVDid:CVE-2020-3351date:2020-07-23T21:02:21.203

SOURCES RELEASE DATE

db:VULHUBid:VHN-181476date:2020-07-16T00:00:00
db:JVNDBid:JVNDB-2020-008332date:2020-09-08T00:00:00
db:CNNVDid:CNNVD-202007-1102date:2020-07-15T00:00:00
db:NVDid:CVE-2020-3351date:2020-07-16T18:15:17.907