ID

VAR-202008-0790


CVE

CVE-2020-3151


TITLE

Cisco Connected Mobile Experiences Authentication vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2020-010395

DESCRIPTION

A vulnerability in the CLI of Cisco Connected Mobile Experiences (CMX) could allow an authenticated, local attacker with administrative credentials to bypass restrictions on the CLI. The vulnerability is due to insufficient security mechanisms in the restricted shell implementation. An attacker could exploit this vulnerability by sending crafted commands to the CLI. A successful exploit could allow the attacker to escape the restricted shell and execute a set of normally unauthorized commands with the privileges of a non-root user. To exploit this vulnerability, an attacker would need to have valid administrative credentials

Trust: 1.71

sources: NVD: CVE-2020-3151 // JVNDB: JVNDB-2020-010395 // VULHUB: VHN-181276

AFFECTED PRODUCTS

vendor:ciscomodel:connected mobile experiencesscope:eqversion:10.6.2

Trust: 1.0

vendor:ciscomodel:connected mobile experiencesscope:eqversion:10.6.0

Trust: 1.0

vendor:ciscomodel:connected mobile experiencesscope:eqversion:10.6.1

Trust: 1.0

vendor:ciscomodel:connected mobile experiencesscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-010395 // NVD: CVE-2020-3151

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3151
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3151
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-010395
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202008-975
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181276
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3151
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-010395
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181276
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3151
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.5
impactScore: 4.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3151
baseSeverity: MEDIUM
baseScore: 5.1
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 0.8
impactScore: 4.2
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-010395
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181276 // JVNDB: JVNDB-2020-010395 // CNNVD: CNNVD-202008-975 // NVD: CVE-2020-3151 // NVD: CVE-2020-3151

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.9

sources: VULHUB: VHN-181276 // JVNDB: JVNDB-2020-010395 // NVD: CVE-2020-3151

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202008-975

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202008-975

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-010395

PATCH

title:cisco-sa-cmx-rshell-esc-L6hBwjbgurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cmx-rshell-esc-L6hBwjbg

Trust: 0.8

title:Cisco Connected Mobile Experiences Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=126771

Trust: 0.6

sources: JVNDB: JVNDB-2020-010395 // CNNVD: CNNVD-202008-975

EXTERNAL IDS

db:NVDid:CVE-2020-3151

Trust: 2.5

db:JVNDBid:JVNDB-2020-010395

Trust: 0.8

db:CNNVDid:CNNVD-202008-975

Trust: 0.7

db:NSFOCUSid:48426

Trust: 0.6

db:VULHUBid:VHN-181276

Trust: 0.1

sources: VULHUB: VHN-181276 // JVNDB: JVNDB-2020-010395 // CNNVD: CNNVD-202008-975 // NVD: CVE-2020-3151

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cmx-rshell-esc-l6hbwjbg

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-3151

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3151

Trust: 0.8

url:http://www.nsfocus.net/vulndb/48426

Trust: 0.6

sources: VULHUB: VHN-181276 // JVNDB: JVNDB-2020-010395 // CNNVD: CNNVD-202008-975 // NVD: CVE-2020-3151

SOURCES

db:VULHUBid:VHN-181276
db:JVNDBid:JVNDB-2020-010395
db:CNNVDid:CNNVD-202008-975
db:NVDid:CVE-2020-3151

LAST UPDATE DATE

2024-11-23T22:25:23.439000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181276date:2020-09-01T00:00:00
db:JVNDBid:JVNDB-2020-010395date:2021-01-12T07:18:12
db:CNNVDid:CNNVD-202008-975date:2021-01-05T00:00:00
db:NVDid:CVE-2020-3151date:2024-11-21T05:30:25.937

SOURCES RELEASE DATE

db:VULHUBid:VHN-181276date:2020-08-26T00:00:00
db:JVNDBid:JVNDB-2020-010395date:2021-01-12T07:18:12
db:CNNVDid:CNNVD-202008-975date:2020-08-19T00:00:00
db:NVDid:CVE-2020-3151date:2020-08-26T17:15:13.083