ID

VAR-202011-1029


CVE

CVE-2020-3595


TITLE

Cisco SD-WAN vEdge access control error vulnerability

Trust: 1.2

sources: CNVD: CNVD-2020-61946 // CNNVD: CNNVD-202011-259

DESCRIPTION

A vulnerability in Cisco SD-WAN Software could allow an authenticated, local attacker to elevate privileges to root group on the underlying operating system. The vulnerability is due to incorrect permissions being set when the affected command is executed. An attacker could exploit this vulnerability by executing the affected command on an affected system. A successful exploit could allow the attacker to gain root privileges. Cisco SD-WAN The software contains a vulnerability in privilege management.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Cisco SD-WAN vEdge is a router from Cisco of the United States. This device can provide basic WAN, security and multi-cloud functions for Cisco SD-WAN solutions. An access control error vulnerability exists in Cisco SD-WAN. The vulnerability stems from the network system or product improperly restricting access to resources from unauthorized roles. Attackers can use Cisco SD-WAN vEdge commands to bypass restrictions to elevate their privileges

Trust: 2.25

sources: NVD: CVE-2020-3595 // JVNDB: JVNDB-2020-013370 // CNVD: CNVD-2020-61946 // VULHUB: VHN-181720

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-61946

AFFECTED PRODUCTS

vendor:ciscomodel:sd-wanscope:ltversion:20.1.2

Trust: 1.0

vendor:ciscomodel:sd-wanscope:ltversion:20.3.2

Trust: 1.0

vendor:ciscomodel:sd-wanscope:gteversion:20.3

Trust: 1.0

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion: -

Trust: 0.8

vendor:ciscomodel:sd-wan vedgescope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-61946 // JVNDB: JVNDB-2020-013370 // NVD: CVE-2020-3595

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3595
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3595
value: HIGH

Trust: 1.0

NVD: CVE-2020-3595
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-61946
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202011-259
value: HIGH

Trust: 0.6

VULHUB: VHN-181720
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3595
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-61946
severity: MEDIUM
baseScore: 6.8
vectorString: AV:L/AC:L/AU:S/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.1
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-181720
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3595
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2020-3595
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-61946 // VULHUB: VHN-181720 // JVNDB: JVNDB-2020-013370 // CNNVD: CNNVD-202011-259 // NVD: CVE-2020-3595 // NVD: CVE-2020-3595

PROBLEMTYPE DATA

problemtype:CWE-269

Trust: 1.1

problemtype:CWE-732

Trust: 1.1

problemtype:Improper authority management (CWE-269) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-181720 // JVNDB: JVNDB-2020-013370 // NVD: CVE-2020-3595

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202011-259

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202011-259

PATCH

title:cisco-sa-vepegr-4xynYLUjurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vepegr-4xynYLUj

Trust: 0.8

title:Patch for Cisco SD-WAN vEdge access control error vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/239407

Trust: 0.6

title:Cisco SD-WAN vEdge Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=132719

Trust: 0.6

sources: CNVD: CNVD-2020-61946 // JVNDB: JVNDB-2020-013370 // CNNVD: CNNVD-202011-259

EXTERNAL IDS

db:NVDid:CVE-2020-3595

Trust: 3.1

db:JVNDBid:JVNDB-2020-013370

Trust: 0.8

db:CNVDid:CNVD-2020-61946

Trust: 0.7

db:AUSCERTid:ESB-2020.3813

Trust: 0.6

db:AUSCERTid:ESB-2020.3813.2

Trust: 0.6

db:CNNVDid:CNNVD-202011-259

Trust: 0.6

db:VULHUBid:VHN-181720

Trust: 0.1

sources: CNVD: CNVD-2020-61946 // VULHUB: VHN-181720 // JVNDB: JVNDB-2020-013370 // CNNVD: CNNVD-202011-259 // NVD: CVE-2020-3595

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-3595

Trust: 2.0

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-vepegr-4xynyluj

Trust: 1.7

url:https://www.auscert.org.au/bulletins/esb-2020.3813/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3813.2/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-sd-wan-vedge-privilege-escalation-via-command-33816

Trust: 0.6

sources: CNVD: CNVD-2020-61946 // VULHUB: VHN-181720 // JVNDB: JVNDB-2020-013370 // CNNVD: CNNVD-202011-259 // NVD: CVE-2020-3595

SOURCES

db:CNVDid:CNVD-2020-61946
db:VULHUBid:VHN-181720
db:JVNDBid:JVNDB-2020-013370
db:CNNVDid:CNNVD-202011-259
db:NVDid:CVE-2020-3595

LAST UPDATE DATE

2024-08-14T13:24:04.148000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-61946date:2020-11-11T00:00:00
db:VULHUBid:VHN-181720date:2021-10-19T00:00:00
db:JVNDBid:JVNDB-2020-013370date:2021-06-28T08:08:00
db:CNNVDid:CNNVD-202011-259date:2021-10-20T00:00:00
db:NVDid:CVE-2020-3595date:2023-11-07T03:22:59.237

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-61946date:2020-11-11T00:00:00
db:VULHUBid:VHN-181720date:2020-11-06T00:00:00
db:JVNDBid:JVNDB-2020-013370date:2021-06-28T00:00:00
db:CNNVDid:CNNVD-202011-259date:2020-11-04T00:00:00
db:NVDid:CVE-2020-3595date:2020-11-06T19:15:15.563