ID

VAR-202009-1160


CVE

CVE-2020-3476


TITLE

Cisco IOS and IOS XE Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202009-1398

DESCRIPTION

A vulnerability in the CLI implementation of a specific command of Cisco IOS XE Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying host file system. The vulnerability is due to insufficient validation of the parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of any arbitrary file that resides on the underlying host file system. Both Cisco IOS and IOS XE are products of Cisco (Cisco). CLI is one of those command line interfaces

Trust: 0.99

sources: NVD: CVE-2020-3476 // VULHUB: VHN-181601

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:16.10.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:16.9

Trust: 1.0

sources: NVD: CVE-2020-3476

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3476
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3476
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202009-1398
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181601
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3476
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-181601
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3476
baseSeverity: MEDIUM
baseScore: 6.0
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.2
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3476
baseSeverity: MEDIUM
baseScore: 4.4
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 0.8
impactScore: 3.6
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-181601 // CNNVD: CNNVD-202009-1398 // NVD: CVE-2020-3476 // NVD: CVE-2020-3476

PROBLEMTYPE DATA

problemtype:CWE-552

Trust: 1.1

sources: VULHUB: VHN-181601 // NVD: CVE-2020-3476

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202009-1398

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202009-1398

PATCH

title:Cisco IOS and IOS XE Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=129061

Trust: 0.6

sources: CNNVD: CNNVD-202009-1398

EXTERNAL IDS

db:NVDid:CVE-2020-3476

Trust: 1.7

db:NSFOCUSid:49354

Trust: 0.6

db:AUSCERTid:ESB-2020.3296

Trust: 0.6

db:CNNVDid:CNNVD-202009-1398

Trust: 0.6

db:VULHUBid:VHN-181601

Trust: 0.1

sources: VULHUB: VHN-181601 // CNNVD: CNNVD-202009-1398 // NVD: CVE-2020-3476

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-file-overwrite-ynu5prjd

Trust: 2.3

url:https://vigilance.fr/vulnerability/cisco-ios-ios-xe-multiple-vulnerabilities-33416

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3296/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/49354

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-3476

Trust: 0.6

sources: VULHUB: VHN-181601 // CNNVD: CNNVD-202009-1398 // NVD: CVE-2020-3476

SOURCES

db:VULHUBid:VHN-181601
db:CNNVDid:CNNVD-202009-1398
db:NVDid:CVE-2020-3476

LAST UPDATE DATE

2024-08-14T14:32:03.242000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181601date:2020-09-30T00:00:00
db:CNNVDid:CNNVD-202009-1398date:2020-10-10T00:00:00
db:NVDid:CVE-2020-3476date:2020-09-30T18:45:31.890

SOURCES RELEASE DATE

db:VULHUBid:VHN-181601date:2020-09-24T00:00:00
db:CNNVDid:CNNVD-202009-1398date:2020-09-24T00:00:00
db:NVDid:CVE-2020-3476date:2020-09-24T18:15:19.790