ID

VAR-202008-0813


CVE

CVE-2020-3447


TITLE

Cisco Email Security Appliance and Cisco Content Security Management Appliance Vulnerability regarding information leakage from log files in

Trust: 0.8

sources: JVNDB: JVNDB-2020-009558

DESCRIPTION

A vulnerability in the CLI of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco AsyncOS for Cisco Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to excessive verbosity in certain log subscriptions. An attacker could exploit this vulnerability by accessing specific log files on an affected device. A successful exploit could allow the attacker to obtain sensitive log data, which may include user credentials. To exploit this vulnerability, the attacker would need to have valid credentials at the operator level or higher on the affected device. This appliance is mainly used to manage all policies, reports, audit information, etc. of email and web security appliances

Trust: 1.71

sources: NVD: CVE-2020-3447 // JVNDB: JVNDB-2020-009558 // VULHUB: VHN-181572

AFFECTED PRODUCTS

vendor:ciscomodel:content security management appliancescope:ltversion:13.6.1-201

Trust: 1.0

vendor:ciscomodel:email security appliancescope:ltversion:13.5.1

Trust: 1.0

vendor:ciscomodel:e email security appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:content security management appliancescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-009558 // NVD: CVE-2020-3447

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3447
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3447
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-009558
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202008-147
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181572
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3447
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-009558
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181572
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3447
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3447
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.1
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-009558
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181572 // JVNDB: JVNDB-2020-009558 // CNNVD: CNNVD-202008-147 // NVD: CVE-2020-3447 // NVD: CVE-2020-3447

PROBLEMTYPE DATA

problemtype:CWE-532

Trust: 1.9

sources: VULHUB: VHN-181572 // JVNDB: JVNDB-2020-009558 // NVD: CVE-2020-3447

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202008-147

TYPE

log information leak

Trust: 0.6

sources: CNNVD: CNNVD-202008-147

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-009558

PATCH

title:cisco-sa-esa-sma-log-YxQ6g2kGurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-log-YxQ6g2kG

Trust: 0.8

title:Cisco Content Security Management Appliance and Email Security Appliance Repair measures for log information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=125859

Trust: 0.6

sources: JVNDB: JVNDB-2020-009558 // CNNVD: CNNVD-202008-147

EXTERNAL IDS

db:NVDid:CVE-2020-3447

Trust: 2.5

db:JVNDBid:JVNDB-2020-009558

Trust: 0.8

db:CNNVDid:CNNVD-202008-147

Trust: 0.7

db:AUSCERTid:ESB-2020.2688

Trust: 0.6

db:VULHUBid:VHN-181572

Trust: 0.1

sources: VULHUB: VHN-181572 // JVNDB: JVNDB-2020-009558 // CNNVD: CNNVD-202008-147 // NVD: CVE-2020-3447

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-esa-sma-log-yxq6g2kg

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-3447

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3447

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2688/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-esa-sma-information-disclosure-via-cli-33021

Trust: 0.6

sources: VULHUB: VHN-181572 // JVNDB: JVNDB-2020-009558 // CNNVD: CNNVD-202008-147 // NVD: CVE-2020-3447

SOURCES

db:VULHUBid:VHN-181572
db:JVNDBid:JVNDB-2020-009558
db:CNNVDid:CNNVD-202008-147
db:NVDid:CVE-2020-3447

LAST UPDATE DATE

2024-11-23T21:35:23.823000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181572date:2020-08-20T00:00:00
db:JVNDBid:JVNDB-2020-009558date:2020-11-13T07:06:34
db:CNNVDid:CNNVD-202008-147date:2020-08-21T00:00:00
db:NVDid:CVE-2020-3447date:2024-11-21T05:31:05.113

SOURCES RELEASE DATE

db:VULHUBid:VHN-181572date:2020-08-17T00:00:00
db:JVNDBid:JVNDB-2020-009558date:2020-11-13T07:06:34
db:CNNVDid:CNNVD-202008-147date:2020-08-05T00:00:00
db:NVDid:CVE-2020-3447date:2020-08-17T18:15:13.290