ID

VAR-202010-1040


CVE

CVE-2020-3567


TITLE

Cisco Industrial Network Director  Input confirmation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-012239

DESCRIPTION

A vulnerability in the management REST API of Cisco Industrial Network Director (IND) could allow an authenticated, remote attacker to cause the CPU utilization to increase to 100 percent, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of requests sent to the REST API. An attacker could exploit this vulnerability by sending a crafted request to the REST API. A successful exploit could allow the attacker to cause a permanent DoS condition that is due to high CPU utilization. Manual intervention may be required to recover the Cisco IND. Cisco Industrial Network Director (IND) Is vulnerable to input validation.Denial of service (DoS) It may be put into a state. The system realizes automated management by visualizing the industrial Ethernet infrastructure. The vulnerability stems from the failure of the network system or product to properly validate the input data

Trust: 2.34

sources: NVD: CVE-2020-3567 // JVNDB: JVNDB-2020-012239 // CNVD: CNVD-2020-57578 // VULHUB: VHN-181692 // VULMON: CVE-2020-3567

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-57578

AFFECTED PRODUCTS

vendor:ciscomodel:industrial network directorscope:ltversion:1.9.0

Trust: 1.6

vendor:ciscomodel:network level servicescope:eqversion:1.9\(0.63\)

Trust: 1.0

vendor:ciscomodel:network level servicescope:eqversion:1.8\(0.142\)

Trust: 1.0

vendor:シスコシステムズmodel:cisco industrial network directorscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco network level servicescope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2020-57578 // JVNDB: JVNDB-2020-012239 // NVD: CVE-2020-3567

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3567
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3567
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-3567
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-57578
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202010-227
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181692
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-3567
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3567
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2020-57578
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-181692
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3567
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2020-3567
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-57578 // VULHUB: VHN-181692 // VULMON: CVE-2020-3567 // JVNDB: JVNDB-2020-012239 // CNNVD: CNNVD-202010-227 // NVD: CVE-2020-3567 // NVD: CVE-2020-3567

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-181692 // JVNDB: JVNDB-2020-012239 // NVD: CVE-2020-3567

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202010-227

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202010-227

PATCH

title:cisco-sa-ind-dos-BwG634znurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ind-dos-BwG634zn

Trust: 0.8

title:Patch for Cisco Industrial Network Director Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/236842

Trust: 0.6

title:Cisco Industrial Network Director Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=129856

Trust: 0.6

title:Cisco: Cisco Industrial Network Director Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-ind-dos-BwG634zn

Trust: 0.1

sources: CNVD: CNVD-2020-57578 // VULMON: CVE-2020-3567 // JVNDB: JVNDB-2020-012239 // CNNVD: CNNVD-202010-227

EXTERNAL IDS

db:NVDid:CVE-2020-3567

Trust: 3.2

db:JVNDBid:JVNDB-2020-012239

Trust: 0.8

db:CNVDid:CNVD-2020-57578

Trust: 0.7

db:AUSCERTid:ESB-2020.3480

Trust: 0.6

db:NSFOCUSid:50156

Trust: 0.6

db:CNNVDid:CNNVD-202010-227

Trust: 0.6

db:VULHUBid:VHN-181692

Trust: 0.1

db:VULMONid:CVE-2020-3567

Trust: 0.1

sources: CNVD: CNVD-2020-57578 // VULHUB: VHN-181692 // VULMON: CVE-2020-3567 // JVNDB: JVNDB-2020-012239 // CNNVD: CNNVD-202010-227 // NVD: CVE-2020-3567

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ind-dos-bwg634zn

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-3567

Trust: 2.0

url:https://www.auscert.org.au/bulletins/esb-2020.3480/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/50156

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-57578 // VULHUB: VHN-181692 // VULMON: CVE-2020-3567 // JVNDB: JVNDB-2020-012239 // CNNVD: CNNVD-202010-227 // NVD: CVE-2020-3567

SOURCES

db:CNVDid:CNVD-2020-57578
db:VULHUBid:VHN-181692
db:VULMONid:CVE-2020-3567
db:JVNDBid:JVNDB-2020-012239
db:CNNVDid:CNNVD-202010-227
db:NVDid:CVE-2020-3567

LAST UPDATE DATE

2024-11-23T22:40:52.026000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-57578date:2020-10-20T00:00:00
db:VULHUBid:VHN-181692date:2021-10-19T00:00:00
db:VULMONid:CVE-2020-3567date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2020-012239date:2021-04-27T06:50:00
db:CNNVDid:CNNVD-202010-227date:2020-11-04T00:00:00
db:NVDid:CVE-2020-3567date:2024-11-21T05:31:19.877

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-57578date:2020-10-20T00:00:00
db:VULHUBid:VHN-181692date:2020-10-08T00:00:00
db:VULMONid:CVE-2020-3567date:2020-10-08T00:00:00
db:JVNDBid:JVNDB-2020-012239date:2021-04-27T00:00:00
db:CNNVDid:CNNVD-202010-227date:2020-10-08T00:00:00
db:NVDid:CVE-2020-3567date:2020-10-08T05:15:15.273