ID

VAR-202009-1183


CVE

CVE-2020-3552


TITLE

Cisco Aironet Access Points  In software  NULL  Pointer dereference vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-011924

DESCRIPTION

A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting as a wired client to the Ethernet interface of an affected device and sending a series of specific packets within a short time frame. A successful exploit could allow the attacker to cause a NULL pointer access that results in a reload of the affected device

Trust: 1.71

sources: NVD: CVE-2020-3552 // JVNDB: JVNDB-2020-011924 // VULHUB: VHN-181677

AFFECTED PRODUCTS

vendor:ciscomodel:business access pointsscope:ltversion:10.1.1.0

Trust: 1.0

vendor:ciscomodel:wireless lan controllerscope:gteversion:8.6

Trust: 1.0

vendor:ciscomodel:access pointsscope:ltversion:16.12.4a

Trust: 1.0

vendor:ciscomodel:aironet access point softwarescope:eqversion:8.10\(1.255\)

Trust: 1.0

vendor:ciscomodel:wireless lan controllerscope:ltversion:8.10.105.0

Trust: 1.0

vendor:ciscomodel:business access pointsscope:gteversion:10.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco aironet アクセス ポイント ソフトウェアscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco business access pointscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco access pointsscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco wireless lan controller ソフトウェアscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-011924 // NVD: CVE-2020-3552

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3552
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3552
value: HIGH

Trust: 1.0

NVD: CVE-2020-3552
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202009-1385
value: HIGH

Trust: 0.6

VULHUB: VHN-181677
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3552
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-181677
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2020-3552
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 4.0
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2020-3552
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 4.0
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-181677 // JVNDB: JVNDB-2020-011924 // CNNVD: CNNVD-202009-1385 // NVD: CVE-2020-3552 // NVD: CVE-2020-3552

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.1

problemtype:NULL Pointer dereference (CWE-476) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-181677 // JVNDB: JVNDB-2020-011924 // NVD: CVE-2020-3552

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202009-1385

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202009-1385

PATCH

title:cisco-sa-ap-ethport-dos-xtjTt8pYurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ethport-dos-xtjTt8pY

Trust: 0.8

title:Cisco Aironet Access Points Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=129048

Trust: 0.6

sources: JVNDB: JVNDB-2020-011924 // CNNVD: CNNVD-202009-1385

EXTERNAL IDS

db:NVDid:CVE-2020-3552

Trust: 2.5

db:JVNDBid:JVNDB-2020-011924

Trust: 0.8

db:AUSCERTid:ESB-2020.3271

Trust: 0.6

db:NSFOCUSid:49458

Trust: 0.6

db:CNNVDid:CNNVD-202009-1385

Trust: 0.6

db:VULHUBid:VHN-181677

Trust: 0.1

sources: VULHUB: VHN-181677 // JVNDB: JVNDB-2020-011924 // CNNVD: CNNVD-202009-1385 // NVD: CVE-2020-3552

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ap-ethport-dos-xtjtt8py

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-3552

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2020.3271/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/49458

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-aironet-denial-of-service-via-ethernet-33419

Trust: 0.6

sources: VULHUB: VHN-181677 // JVNDB: JVNDB-2020-011924 // CNNVD: CNNVD-202009-1385 // NVD: CVE-2020-3552

SOURCES

db:VULHUBid:VHN-181677
db:JVNDBid:JVNDB-2020-011924
db:CNNVDid:CNNVD-202009-1385
db:NVDid:CVE-2020-3552

LAST UPDATE DATE

2024-08-14T13:43:55.299000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181677date:2021-04-16T00:00:00
db:JVNDBid:JVNDB-2020-011924date:2021-04-20T02:24:00
db:CNNVDid:CNNVD-202009-1385date:2020-10-13T00:00:00
db:NVDid:CVE-2020-3552date:2021-04-16T15:01:40.010

SOURCES RELEASE DATE

db:VULHUBid:VHN-181677date:2020-09-24T00:00:00
db:JVNDBid:JVNDB-2020-011924date:2021-04-20T00:00:00
db:CNNVDid:CNNVD-202009-1385date:2020-09-24T00:00:00
db:NVDid:CVE-2020-3552date:2020-09-24T18:15:21.900