All the vulnerabilites related to cisco - catalyst_c9200l-48pxg-2y
cve-2020-3475
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:57
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.1.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.875Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3475", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:17.017385Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:57:42.435Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.1.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:52:58", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "source": { "advisory": "cisco-sa-ios-xe-webui-multi-vfTkk7yr", "defect": [ [ "CSCvs40364", "CSCvs40405" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web Management Framework Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3475", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Web Management Framework Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.1.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "4.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ] }, "source": { "advisory": "cisco-sa-ios-xe-webui-multi-vfTkk7yr", "defect": [ [ "CSCvs40364", "CSCvs40405" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3475", "datePublished": "2020-09-24T17:52:58.367771Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:57:42.435Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3512
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:00
Severity ?
EPSS score ?
Summary
A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5 | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.412Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3512", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:36.491679Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:00:50.458Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-388", "description": "CWE-388", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:51:35", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5" } ], "source": { "advisory": "cisco-sa-ios-profinet-dos-65qYG3W5", "defect": [ [ "CSCvr54115" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3512", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-388" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5" } ] }, "source": { "advisory": "cisco-sa-ios-profinet-dos-65qYG3W5", "defect": [ [ "CSCvr54115" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3512", "datePublished": "2020-09-24T17:51:35.464835Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T18:00:50.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3408
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:55
Severity ?
EPSS score ?
Summary
A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3408", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:38.800639Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:55:19.781Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-185", "description": "CWE-185", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:01:59", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW" } ], "source": { "advisory": "cisco-sa-splitdns-SPWqpdGW", "defect": [ [ "CSCvt78186" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3408", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-185" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW" } ] }, "source": { "advisory": "cisco-sa-splitdns-SPWqpdGW", "defect": [ [ "CSCvt78186" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3408", "datePublished": "2020-09-24T18:01:59.804395Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:55:19.781Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3207
Vulnerability from cvelistv5
Published
2020-06-03 17:40
Modified
2024-11-15 17:18
Severity ?
EPSS score ?
Summary
A vulnerability in the processing of boot options of specific Cisco IOS XE Software switches could allow an authenticated, local attacker with root shell access to the underlying operating system (OS) to conduct a command injection attack during device boot. This vulnerability is due to insufficient input validation checks while processing boot options. An attacker could exploit this vulnerability by modifying device boot options to execute attacker-provided code. A successful exploit may allow an attacker to bypass the Secure Boot process and execute malicious code on an affected device with root-level privileges.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ngwc-cmdinj-KEwWVWR | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.9.2 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.749Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200603 Cisco IOS XE Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ngwc-cmdinj-KEwWVWR" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3207", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:24:35.413528Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:18:45.307Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.9.2", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of boot options of specific Cisco IOS XE Software switches could allow an authenticated, local attacker with root shell access to the underlying operating system (OS) to conduct a command injection attack during device boot. This vulnerability is due to insufficient input validation checks while processing boot options. An attacker could exploit this vulnerability by modifying device boot options to execute attacker-provided code. A successful exploit may allow an attacker to bypass the Secure Boot process and execute malicious code on an affected device with root-level privileges." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-03T17:40:40", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200603 Cisco IOS XE Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ngwc-cmdinj-KEwWVWR" } ], "source": { "advisory": "cisco-sa-ngwc-cmdinj-KEwWVWR", "defect": [ [ "CSCvq90824" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-06-03T16:00:00", "ID": "CVE-2020-3207", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.9.2", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the processing of boot options of specific Cisco IOS XE Software switches could allow an authenticated, local attacker with root shell access to the underlying operating system (OS) to conduct a command injection attack during device boot. This vulnerability is due to insufficient input validation checks while processing boot options. An attacker could exploit this vulnerability by modifying device boot options to execute attacker-provided code. A successful exploit may allow an attacker to bypass the Secure Boot process and execute malicious code on an affected device with root-level privileges." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20200603 Cisco IOS XE Software Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ngwc-cmdinj-KEwWVWR" } ] }, "source": { "advisory": "cisco-sa-ngwc-cmdinj-KEwWVWR", "defect": [ [ "CSCvq90824" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3207", "datePublished": "2020-06-03T17:40:40.504552Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:18:45.307Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3474
Vulnerability from cvelistv5
Published
2020-09-24 17:53
Modified
2024-11-13 17:57
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.1.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.455Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3474", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:15.666565Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:57:33.266Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.1.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:53:03", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "source": { "advisory": "cisco-sa-ios-xe-webui-multi-vfTkk7yr", "defect": [ [ "CSCvs40364", "CSCvs40405" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web Management Framework Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3474", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Web Management Framework Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.1.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "4.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ] }, "source": { "advisory": "cisco-sa-ios-xe-webui-multi-vfTkk7yr", "defect": [ [ "CSCvs40364", "CSCvs40405" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3474", "datePublished": "2020-09-24T17:53:03.262788Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:57:33.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20944
Vulnerability from cvelistv5
Published
2022-10-10 20:43
Modified
2024-11-01 18:49
Severity ?
EPSS score ?
Summary
A vulnerability in the software image verification functionality of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. This vulnerability is due to an improper check in the code function that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to boot a malicious software image or execute unsigned code and bypass the image verification check part of the boot process of the affected device. To exploit this vulnerability, the attacker needs either unauthenticated physical access to the device or privileged access to the root shell on the device. Note: In Cisco IOS XE Software releases 16.11.1 and later, root shell access is protected by the Consent Token mechanism. However, an attacker with level-15 privileges could easily downgrade the Cisco IOS XE Software running on a device to a release where root shell access is more readily available.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:31:58.131Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS XE Software for Catalyst 9200 Series Switches Arbitrary Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-D4NEQA6q" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20944", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:42:15.453028Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:49:41.306Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the software image verification functionality of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. This vulnerability is due to an improper check in the code function that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to boot a malicious software image or execute unsigned code and bypass the image verification check part of the boot process of the affected device. To exploit this vulnerability, the attacker needs either unauthenticated physical access to the device or privileged access to the root shell on the device. Note: In Cisco IOS XE Software releases 16.11.1 and later, root shell access is protected by the Consent Token mechanism. However, an attacker with level-15 privileges could easily downgrade the Cisco IOS XE Software running on a device to a release where root shell access is more readily available." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-10T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS XE Software for Catalyst 9200 Series Switches Arbitrary Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-D4NEQA6q" } ], "source": { "advisory": "cisco-sa-ios-xe-cat-verify-D4NEQA6q", "defect": [ [ "CSCvx12117" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Catalyst 9200 Series Switches Arbitrary Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20944", "datePublished": "2022-10-10T20:43:15.121527Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:49:41.306Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3510
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:00
Severity ?
EPSS score ?
Summary
A vulnerability in the Umbrella Connector component of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to trigger a reload, resulting in a denial of service condition on an affected device. The vulnerability is due to insufficient error handling when parsing DNS requests. An attacker could exploit this vulnerability by sending a series of malicious DNS requests to an Umbrella Connector client interface of an affected device. A successful exploit could allow the attacker to cause a crash of the iosd process, which triggers a reload of the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37 | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.621Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3510", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:48.373449Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:00:31.250Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Umbrella Connector component of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to trigger a reload, resulting in a denial of service condition on an affected device. The vulnerability is due to insufficient error handling when parsing DNS requests. An attacker could exploit this vulnerability by sending a series of malicious DNS requests to an Umbrella Connector client interface of an affected device. A successful exploit could allow the attacker to cause a crash of the iosd process, which triggers a reload of the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-388", "description": "CWE-388", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:51:44", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37" } ], "source": { "advisory": "cisco-sa-iosxe-umbrella-dos-t2QMUX37", "defect": [ [ "CSCvr57231" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3510", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Umbrella Connector component of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to trigger a reload, resulting in a denial of service condition on an affected device. The vulnerability is due to insufficient error handling when parsing DNS requests. An attacker could exploit this vulnerability by sending a series of malicious DNS requests to an Umbrella Connector client interface of an affected device. A successful exploit could allow the attacker to cause a crash of the iosd process, which triggers a reload of the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-388" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37" } ] }, "source": { "advisory": "cisco-sa-iosxe-umbrella-dos-t2QMUX37", "defect": [ [ "CSCvr57231" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3510", "datePublished": "2020-09-24T17:51:44.121872Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T18:00:31.250Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3393
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3393", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:38.455307Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:54:13.042Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:31", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt" } ], "source": { "advisory": "cisco-sa-iosxe-iox-app-host-mcZcnsBt", "defect": [ [ "CSCvr56862", "CSCvr69240" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3393", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.0", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt" } ] }, "source": { "advisory": "cisco-sa-iosxe-iox-app-host-mcZcnsBt", "defect": [ [ "CSCvr56862", "CSCvr69240" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3393", "datePublished": "2020-09-24T18:02:31.669408Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:54:13.042Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3407
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:55
Severity ?
EPSS score ?
Summary
A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.445Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3407", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:37.579654Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:55:10.495Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:04", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO" } ], "source": { "advisory": "cisco-sa-confacl-HbPtfSuO", "defect": [ [ "CSCvs72434" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3407", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO" } ] }, "source": { "advisory": "cisco-sa-confacl-HbPtfSuO", "defect": [ [ "CSCvs72434" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3407", "datePublished": "2020-09-24T18:02:04.555166Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:55:10.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3141
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:53
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.1.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3141", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:37.081593Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:53:44.062Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.1.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:45", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "source": { "advisory": "cisco-sa-ios-webui-priv-esc-K8zvEWM", "defect": [ [ "CSCvs40347", "CSCvu90974" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Privilege Escalation Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3141", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.1.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ] }, "source": { "advisory": "cisco-sa-ios-webui-priv-esc-K8zvEWM", "defect": [ [ "CSCvs40347", "CSCvu90974" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3141", "datePublished": "2020-09-24T18:02:45.638915Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:53:44.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3404
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Consent Token Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3404", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:43.446155Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:54:59.540Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:08", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Consent Token Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK" } ], "source": { "advisory": "cisco-sa-iosxe-ctbypass-7QHAfHkK", "defect": [ [ "CSCvq91055" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Consent Token Bypass Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3404", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Consent Token Bypass Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-863" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Consent Token Bypass Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK" } ] }, "source": { "advisory": "cisco-sa-iosxe-ctbypass-7QHAfHkK", "defect": [ [ "CSCvq91055" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3404", "datePublished": "2020-09-24T18:02:09.251781Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:54:59.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3214
Vulnerability from cvelistv5
Published
2020-06-03 17:41
Modified
2024-11-15 17:17
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.11.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.916Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200603 Cisco IOS XE Software Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3214", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:24:25.793072Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:17:19.954Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.11.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-264", "description": "CWE-264", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-03T17:41:13", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200603 Cisco IOS XE Software Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C" } ], "source": { "advisory": "cisco-sa-priv-esc2-A6jVRu7C", "defect": [ [ "CSCvq24021" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-06-03T16:00:00", "ID": "CVE-2020-3214", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.11.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "20200603 Cisco IOS XE Software Privilege Escalation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C" } ] }, "source": { "advisory": "cisco-sa-priv-esc2-A6jVRu7C", "defect": [ [ "CSCvq24021" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3214", "datePublished": "2020-06-03T17:41:13.572952Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:17:19.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-12650
Vulnerability from cvelistv5
Published
2019-09-25 20:05
Modified
2024-11-21 19:14
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 3.2.11aSG |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:24:39.291Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190925 Cisco IOS XE Software Web UI Command Injection Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-12650", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:57:01.417442Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T19:14:26.806Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 3.2.11aSG", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-09-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-25T20:05:12", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190925 Cisco IOS XE Software Web UI Command Injection Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection" } ], "source": { "advisory": "cisco-sa-20190925-webui-cmd-injection", "defect": [ [ "CSCvo61821", "CSCvp78858", "CSCvp95724" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web UI Command Injection Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-09-25T16:00:00-0700", "ID": "CVE-2019-12650", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Web UI Command Injection Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 3.2.11aSG", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20190925 Cisco IOS XE Software Web UI Command Injection Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection" } ] }, "source": { "advisory": "cisco-sa-20190925-webui-cmd-injection", "defect": [ [ "CSCvo61821", "CSCvp78858", "CSCvp95724" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-12650", "datePublished": "2019-09-25T20:05:12.419865Z", "dateReserved": "2019-06-04T00:00:00", "dateUpdated": "2024-11-21T19:14:26.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3425
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:56
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.1.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3425", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:47.499518Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:56:44.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.1.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:01:18", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "source": { "advisory": "cisco-sa-ios-webui-priv-esc-K8zvEWM", "defect": [ [ "CSCvs40347", "CSCvu90974" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Privilege Escalation Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3425", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.1.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ] }, "source": { "advisory": "cisco-sa-ios-webui-priv-esc-K8zvEWM", "defect": [ [ "CSCvs40347", "CSCvu90974" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3425", "datePublished": "2020-09-24T18:01:18.802569Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:56:44.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20864
Vulnerability from cvelistv5
Published
2022-10-10 20:43
Modified
2024-11-01 18:49
Severity ?
EPSS score ?
Summary
A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:50.242Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-info-disc-nrORXjO" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20864", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:40:27.471744Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:49:04.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-538", "description": "CWE-538", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-10T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-info-disc-nrORXjO" } ], "source": { "advisory": "cisco-sa-iosxe-info-disc-nrORXjO", "defect": [ [ "CSCvx64514", "CSCvx88952", "CSCwa53008", "CSCwa58212" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20864", "datePublished": "2022-10-10T20:43:16.392597Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:49:04.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3527
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:01
Severity ?
EPSS score ?
Summary
A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger than the configured MTU size to the management interface of this device. A successful exploit could allow the attacker to crash the device fully before an automatic recovery.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-JP-DOS-g5FfGm8y | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-JP-DOS-g5FfGm8y" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3527", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:50.819208Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:01:36.145Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger than the configured MTU size to the management interface of this device. A successful exploit could allow the attacker to crash the device fully before an automatic recovery." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:51:13", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-JP-DOS-g5FfGm8y" } ], "source": { "advisory": "cisco-sa-JP-DOS-g5FfGm8y", "defect": [ [ "CSCvr37065" ] ], "discovery": "INTERNAL" }, "title": "Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3527", "STATE": "PUBLIC", "TITLE": "Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger than the configured MTU size to the management interface of this device. A successful exploit could allow the attacker to crash the device fully before an automatic recovery." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-JP-DOS-g5FfGm8y" } ] }, "source": { "advisory": "cisco-sa-JP-DOS-g5FfGm8y", "defect": [ [ "CSCvr37065" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3527", "datePublished": "2020-09-24T17:51:13.192808Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T18:01:36.145Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3503
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 17:59
Severity ?
EPSS score ?
Summary
A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device's guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3503", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:49.087453Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:59:54.374Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device\u0027s guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:51:56", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW" } ], "source": { "advisory": "cisco-sa-unauth-file-access-eBTWkKVW", "defect": [ [ "CSCvr50414" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3503", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device\u0027s guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.0", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW" } ] }, "source": { "advisory": "cisco-sa-unauth-file-access-eBTWkKVW", "defect": [ [ "CSCvr50414" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3503", "datePublished": "2020-09-24T17:51:57.058414Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:59:54.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-09-25 20:15
Modified
2024-11-21 04:23
Severity ?
Summary
Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "745B35AC-752A-4782-9B63-EB89F09FF964", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la interfaz de usuario basada en web (UI web) del software Cisco IOS XE, podr\u00edan permitir a un atacante remoto autenticado ejecutar comandos con privilegios elevados en el dispositivo afectado. Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n de Detalles de este aviso." } ], "id": "CVE-2019-12650", "lastModified": "2024-11-21T04:23:15.763", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.7, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-25T20:15:10.650", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-10 21:15
Modified
2024-11-21 06:43
Severity ?
6.1 (Medium) - CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
6.8 (Medium) - CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
6.8 (Medium) - CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the software image verification functionality of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. This vulnerability is due to an improper check in the code function that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to boot a malicious software image or execute unsigned code and bypass the image verification check part of the boot process of the affected device. To exploit this vulnerability, the attacker needs either unauthenticated physical access to the device or privileged access to the root shell on the device. Note: In Cisco IOS XE Software releases 16.11.1 and later, root shell access is protected by the Consent Token mechanism. However, an attacker with level-15 privileges could easily downgrade the Cisco IOS XE Software running on a device to a release where root shell access is more readily available.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the software image verification functionality of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. This vulnerability is due to an improper check in the code function that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to boot a malicious software image or execute unsigned code and bypass the image verification check part of the boot process of the affected device. To exploit this vulnerability, the attacker needs either unauthenticated physical access to the device or privileged access to the root shell on the device. Note: In Cisco IOS XE Software releases 16.11.1 and later, root shell access is protected by the Consent Token mechanism. However, an attacker with level-15 privileges could easily downgrade the Cisco IOS XE Software running on a device to a release where root shell access is more readily available." }, { "lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n de verificaci\u00f3n de im\u00e1genes de software del software Cisco IOS XE para los switches Cisco Catalyst de la serie 9200 podr\u00eda permitir a un atacante f\u00edsico no autenticado ejecutar c\u00f3digo no firmado en el momento del arranque del sistema. Esta vulnerabilidad es debido a una comprobaci\u00f3n inapropiada en la funci\u00f3n del c\u00f3digo que administra la verificaci\u00f3n de las firmas digitales de los archivos de imagen del sistema durante el proceso de arranque inicial. Un atacante podr\u00eda explotar esta vulnerabilidad al cargar software no firmado en un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante arrancar una imagen de software malicioso o ejecutar c\u00f3digo no firmado y omitir la parte de verificaci\u00f3n de la imagen del proceso de arranque del dispositivo afectado. Para explotar esta vulnerabilidad, el atacante necesita un acceso f\u00edsico no autenticado al dispositivo o un acceso privilegiado al shell root del dispositivo. Nota: En versiones 16.11.1 y posteriores del software Cisco IOS XE, el acceso al shell root est\u00e1 protegido por el mecanismo de token de consentimiento. Sin embargo, un atacante con privilegios de nivel 15 podr\u00eda f\u00e1cilmente degradar el software Cisco IOS XE que es ejecutado en un dispositivo a una versi\u00f3n en la que el acceso al shell root est\u00e1 m\u00e1s disponible" } ], "id": "CVE-2022-20944", "lastModified": "2024-11-21T06:43:52.467", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-10T21:15:10.480", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-D4NEQA6q" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-D4NEQA6q" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el framework de administraci\u00f3n web de Cisco IOS XE Software, podr\u00edan permitir a un atacante remoto autenticado con privilegios de solo lectura conseguir acceso de lectura no autorizado a datos confidenciales o causar que el software de administraci\u00f3n web se cuelgue o bloquee, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso." } ], "id": "CVE-2020-3474", "lastModified": "2024-11-21T05:31:08.583", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:19.637", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-03 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the processing of boot options of specific Cisco IOS XE Software switches could allow an authenticated, local attacker with root shell access to the underlying operating system (OS) to conduct a command injection attack during device boot. This vulnerability is due to insufficient input validation checks while processing boot options. An attacker could exploit this vulnerability by modifying device boot options to execute attacker-provided code. A successful exploit may allow an attacker to bypass the Secure Boot process and execute malicious code on an affected device with root-level privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F29CEE37-4044-4A3C-9685-C9C021FD346A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "3DC5BB06-100F-42C9-8CEB-CC47FD26DDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "5292764A-7D1C-4E04-86EF-809CB68EDD25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*", "matchCriteriaId": "1E16D266-108F-4F8A-998D-F1CA25F2EAAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3h:*:*:*:*:*:*:*", "matchCriteriaId": "F84AE35F-D016-4B8F-8FE2-C2ACB200DFED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "matchCriteriaId": "41D55481-C80E-4400-9C3D-9F6B1F7F13CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of boot options of specific Cisco IOS XE Software switches could allow an authenticated, local attacker with root shell access to the underlying operating system (OS) to conduct a command injection attack during device boot. This vulnerability is due to insufficient input validation checks while processing boot options. An attacker could exploit this vulnerability by modifying device boot options to execute attacker-provided code. A successful exploit may allow an attacker to bypass the Secure Boot process and execute malicious code on an affected device with root-level privileges." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento de las opciones de arranque de los switches espec\u00edficos de Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado con acceso de shell root al sistema operativo (SO) subyacente llevar a cabo un ataque de inyecci\u00f3n de comando durante el arranque del dispositivo. Esta vulnerabilidad se debe a comprobaciones de entrada insuficientes al procesar las opciones de arranque. Un atacante podr\u00eda explotar esta vulnerabilidad al modificar las opciones de arranque del dispositivo para ejecutar el c\u00f3digo proporcionado por el atacante. Una explotaci\u00f3n con \u00e9xito puede permitir a un atacante omitir el proceso de arranque seguro y ejecutar c\u00f3digo malicioso sobre un dispositivo afectado con privilegios de nivel root." } ], "id": "CVE-2020-3207", "lastModified": "2024-11-21T05:30:33.603", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-03T18:15:18.747", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ngwc-cmdinj-KEwWVWR" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ngwc-cmdinj-KEwWVWR" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:15.8\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "A58F0641-940D-4C2C-9DAF-3FF4E0650F9F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n de lista de control de acceso (ACL) de RESTCONF y NETCONF-YANG de Cisco IOS XE Software, podr\u00eda permitir a un atacante remoto no autenticado causar que el dispositivo se recargue.\u0026#xa0;La vulnerabilidad es debido al procesamiento incorrecto de la ACL que est\u00e1 vinculada a la funcionalidad RESTCONF o NETCONF-YANG.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el acceso al dispositivo usando RESTCONF o NETCONF-YANG.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante causar que el dispositivo se recargue, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2020-3407", "lastModified": "2024-11-21T05:30:58.237", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:18.183", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-03 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "matchCriteriaId": "19AF4CF3-6E79-4EA3-974D-CD451A192BA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "matchCriteriaId": "313BD54C-073C-4F27-82D5-C99EFC3A20F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E705638-8D0A-40D6-9A51-4FDB6C03F71E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device." }, { "lang": "es", "value": "Una vulnerabilidad en Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado escalar sus privilegios hacia un usuario con privilegios de nivel root. La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente del contenido suministrado por el usuario. Esta vulnerabilidad podr\u00eda permitir a un atacante cargar software malicioso sobre un dispositivo afectado." } ], "id": "CVE-2020-3214", "lastModified": "2024-11-21T05:30:34.543", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-03T18:15:19.463", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-12-19 13:52
Severity ?
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Summary
A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device's guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device\u0027s guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators." }, { "lang": "es", "value": "Una vulnerabilidad en los permisos del sistema de archivos de Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado conseguir acceso de lectura y escritura a la configuraci\u00f3n cr\u00edtica o archivos del sistema.\u0026#xa0;La vulnerabilidad es debido a permisos insuficientes del sistema de archivos en un dispositivo afectado.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante la conexi\u00f3n al shell invitado de un dispositivo afectado y accediendo o modificando archivos restringidos.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante visualizar o modificar informaci\u00f3n restringida o configuraciones que normalmente no son accesibles para los administradores del sistema." } ], "id": "CVE-2020-3503", "lastModified": "2024-12-19T13:52:35.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:20.887", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in the Umbrella Connector component of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to trigger a reload, resulting in a denial of service condition on an affected device. The vulnerability is due to insufficient error handling when parsing DNS requests. An attacker could exploit this vulnerability by sending a series of malicious DNS requests to an Umbrella Connector client interface of an affected device. A successful exploit could allow the attacker to cause a crash of the iosd process, which triggers a reload of the affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9600-lc-24c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBE82D4C-B165-4060-8A05-740137833004", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9600-lc-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4859684E-FF82-43E6-9B86-B4FD54A124E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9600-lc-48tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EE2B840-6A66-46FC-87C4-6D8D867E2394", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9600-lc-48yl:-:*:*:*:*:*:*:*", "matchCriteriaId": "06B9B478-24B0-4C99-9CF6-1D7A2C9F5A5E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Umbrella Connector component of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to trigger a reload, resulting in a denial of service condition on an affected device. The vulnerability is due to insufficient error handling when parsing DNS requests. An attacker could exploit this vulnerability by sending a series of malicious DNS requests to an Umbrella Connector client interface of an affected device. A successful exploit could allow the attacker to cause a crash of the iosd process, which triggers a reload of the affected device." }, { "lang": "es", "value": "Una vulnerabilidad en el componente Umbrella Connector de Cisco IOS XE Software para Cisco Catalyst 9200 Series Switches, podr\u00eda permitir a un atacante remoto no autenticado desencadenar una recarga, resultando en una condici\u00f3n de denegaci\u00f3n de servicio en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a un manejo insuficiente de errores cuando se analizan las peticiones DNS.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una serie de peticiones DNS maliciosas a una interfaz del cliente de Umbrella Connector de un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar un bloqueo del proceso iosd, lo que desencadena una recarga del dispositivo afectado." } ], "id": "CVE-2020-3510", "lastModified": "2024-11-21T05:31:13.250", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:21.150", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-388" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-12-19 13:52
Severity ?
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en el subsistema de alojamiento de aplicaciones de Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado elevar los privilegios a root en un dispositivo afectado.\u0026#xa0;El atacante podr\u00eda ejecutar comandos de IOS XE fuera del contenedor Docker del subsistema de alojamiento de aplicaciones, as\u00ed como en el sistema operativo Linux subyacente.\u0026#xa0;Estos comandos se pueden ejecutar como usuario root.\u0026#xa0;La vulnerabilidad es debido a una combinaci\u00f3n de dos factores: (a) comprobaci\u00f3n de entrada incompleta de la carga \u00fatil del usuario de los comandos de CLI, y (b) control de acceso basado en roles (RBAC) inadecuado cuando los comandos se emiten en la l\u00ednea de comandos dentro del subsistema hosting de la aplicaci\u00f3n.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante un comando de la CLI con una entrada del usuario dise\u00f1ada.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante con menos privilegios ejecutar comandos CLI arbitrarios con privilegios root." } ], "id": "CVE-2020-3393", "lastModified": "2024-12-19T13:52:35.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:17.587", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:15.2\\(7\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "C63AD57E-BA66-45B6-AC6E-2BD92A19A036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:connected_grid_switch_2520:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CD18587-5E96-4368-B153-98276C03BE2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess_2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FFD77DA-ECD9-43DB-8405-BF3B04234CB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess_3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "63B351A8-00DB-4FA6-9536-C3B8938C6D3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1AE4AF5-111F-47EA-921F-B58C570B1AB5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-2000u-16tc-g:-:*:*:*:*:*:*:*", "matchCriteriaId": "798DF7E1-12C7-4C07-9E0A-F3F5F7B69115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-2000u-16tc-g-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA9D5A00-6329-4629-851A-F2E204034B25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-2000u-16tc-gp:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1E709DD-B051-4612-A295-F64D934D9DC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-2000u-4s-g:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06CD752-06CA-4A41-93CF-A1CADD3DD5DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-2000u-4t-gs:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F732189-B2CE-4D79-9E0B-87E9F1295D01", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-2000u-4ts-g:-:*:*:*:*:*:*:*", "matchCriteriaId": "7271B8BC-0A31-41AD-A6EE-5119D8CD706C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-2000u-8tc-g:-:*:*:*:*:*:*:*", "matchCriteriaId": "309ACF28-4262-4AE4-96B5-85CD45D3F4C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "92C69ABC-43E5-4440-8D14-07C6531C77E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3010-16s-8pc_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0071F74-A0D3-45FE-8F58-F2F4D64AA0A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3010-24tc_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "095B70C4-0551-42BB-88B3-602DA9AE7C18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3200-8p2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "409A8E23-765E-4DDF-A1D6-957C069485F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3200-8t2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBDA8A7A-0E67-457D-B141-4A7123D88563", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9BE362-7510-49AA-8407-9DF16C2CE83F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "188F53F7-026B-439F-8230-7A86F88ED291", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D83BE1F-BEAA-4A5E-ABB3-3D1C1290C33D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A025E73-71FF-4021-A531-972597B20983", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "258F818D-A13B-487F-B885-BCD66CFD9A35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "96578BAC-0720-4662-9C15-10B085618ADB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8u2x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B21C9C3-1B1F-4EAF-909B-D68A3975490A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8u2x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "50D5D07D-81D0-4827-8AF9-4FA8E1C64D9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E1424EF-E9F8-40AD-8B77-95A6EC220C2E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE60F5EA-EE6A-45F2-8276-6859F1F976F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "10B5F733-8359-4A02-9AE6-379DCEF98B54", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E58BBF6-0975-45F0-9EBE-10AD86FBE1C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-16gt4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD991C01-E65C-481C-AAA3-E08A24254DB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-16t4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "268A46F5-DBB4-47BA-966E-F5A62DDF3C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-4gc4gp4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "600D74B4-4F39-4C44-BA6A-BBB54A2BD180", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-4gs8gp4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99A6D521-867A-4153-9D44-9031DCEDE001", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-4s8p4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3E68FB8-A69F-44F3-85D1-615AB5C69ED7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-4t4p4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "03563067-37A6-40C7-AC54-23EC0A6E8447", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-4tc4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24BD8251-608E-4107-9573-46D9B8F86943", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-8gs4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "F83B7416-A5EF-49FA-85FC-88EBA723999B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-8gt4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BE4D4D0-0637-4E34-8834-399155CD06E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-8gt8gp4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "38D65414-A04C-46AF-837C-E3BA694CCF62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-8s4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A6CD85B-88F3-484A-8D47-41E04CF34AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-8t4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "08FDAAB5-0FF5-4313-A04F-7BC35061B553", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4010-16s12p_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A359421-6CD3-43E0-94FC-20C76756C7EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4010-4s24p_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F9DF32-3E0B-47FA-912A-FCE948BA768E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-5000-12s12p-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AAE3C21-1147-4C12-8B76-CEFC118996DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-5000-16s12p:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA8E30FA-D61A-4047-A8EC-7EA2F5DF1007", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16ptc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F63F4C5-7784-4B83-B454-E9731210920B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16t67_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A89AEB2-8690-4389-A896-10430A690243", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16t67p_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D464787-DC79-474F-84CA-2B4AD209C21F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAFC9C43-2BAE-4F4E-B084-F9FB54EEF6D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-n_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6EAC97A-E3FC-490F-9D02-8CA8FA87D6DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-x_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B0F4029-9E79-4ADE-A851-72F18635A492", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C224EE6-1436-4F11-94A8-4CC96A5001F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16tc_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "77A4E545-9F74-40CC-8212-11798AF8D611", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-24t67_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D817838-BDA5-4ED8-8EC9-6C5F4C3C9C5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-4s-ts-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "842352DA-0E9B-4520-9B32-C766BEA7BF9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-4t-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "66521F18-9C3D-4323-AFC1-5A4ABC476084", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-4t_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E62F6C8-1B96-4093-8E54-05B0086842A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-4ts-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5D3398-D9AE-4447-8D21-03853B41594E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-4ts_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "27364811-6885-49B9-ADE7-55CD69105EC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8t67_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "77F72F96-3272-432C-A8B8-781C95D65A5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8t67p_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "036F4AFB-CBAA-4155-AC79-B2DC38E37613", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9725FF2E-25DB-42EB-B504-B169392D6C31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-n_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "683C46D6-6DBD-4C99-A577-4CE624DEDD8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA132B36-55CB-492A-8B85-715201E7712F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3300-14t2s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FB643C1-EF42-440B-98B1-EAD1F2263BD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3300-16p:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7DCD235-75AC-42A8-BFD8-A6D7C0F4FD7E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3300-16t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C1BD017-FFE6-449B-BCA2-3FF63DF0817B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3300-4mu-2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0C94B91-10F9-4DE0-AC24-FE74BE429BAE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3300-6t2s:-:*:*:*:*:*:*:*", "matchCriteriaId": "90BFFD51-73C6-4A29-940D-92D1747BCB74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3300-8p:-:*:*:*:*:*:*:*", "matchCriteriaId": "67AAE6BB-F377-42A8-B837-52D8C037CB4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3300-8s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C49447E5-A907-410D-9902-6791236C48E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3300-8t:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A2425A7-D37F-4B12-B2DD-96DD7ED09914", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3400-8p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51880705-BE24-4849-8A61-A4D3A25592F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3400-8s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3555C71B-3CCF-41A4-85F7-91408D1451FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:iem-3400-8t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E68CBE3F-7204-45F6-A1DB-6C7FE71575C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload." }, { "lang": "es", "value": "Una vulnerabilidad en el manejador PROFINET para los mensajes Link Layer Discovery Protocol (LLDP) de Cisco IOS Software y Cisco IOS XE Software, podr\u00eda permitir a un atacante adyacente no autenticado causar un bloqueo en un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de los mensajes LLDP en el manejador de mensajes PROFINET LLDP.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un mensaje LLDP malicioso hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se recargue." } ], "id": "CVE-2020-3512", "lastModified": "2024-11-21T05:31:13.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:21.323", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-388" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el framework de administraci\u00f3n web de Cisco IOS XE Software, podr\u00edan permitir a un atacante remoto autenticado con privilegios de solo lectura conseguir acceso de lectura no autorizado a datos confidenciales o causar que el software de administraci\u00f3n web se cuelgue o bloquee, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso." } ], "id": "CVE-2020-3475", "lastModified": "2024-11-21T05:31:08.717", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:19.713", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "3C4162EC-90DE-4194-8ABC-55CCB8C24FF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:15.8\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "A58F0641-940D-4C2C-9DAF-3FF4E0650F9F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad Split DNS de Cisco IOS Software y Cisco IOS XE Software, podr\u00eda permitir a un atacante remoto no autenticado causar la recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;La vulnerabilidad ocurre porque el motor de expresi\u00f3n regular (regex) que es usado con la funcionalidad Split DNS de versiones afectadas puede expirar cuando procesa la configuraci\u00f3n de la lista de nombres DNS.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al intentar resolver una direcci\u00f3n o hostname que maneja el dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo se recargue, resultando en una condici\u00f3n de DoS." } ], "id": "CVE-2020-3408", "lastModified": "2024-11-21T05:30:58.377", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:18.260", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-185" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0ED5527C-A638-4E20-9928-099E32E17743", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1A685A9A-235D-4D74-9D6C-AC49E75709CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "302933FE-4B6A-48A3-97F0-4B943251B717", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "77993343-0394-413F-ABF9-C1215E9AD800", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "283971DD-DD58-4A76-AC2A-F316534ED416", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8F324A5-4830-482E-A684-AB3B6594CEAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E8120196-8648-49D0-8262-CD4C9C90C37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "33E7CCE2-C685-4019-9B55-B3BECB3E5F76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*", "matchCriteriaId": "0699DD6E-BA74-4814-93AB-300329C9D032", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "C2E2D781-2684-45F1-AC52-636572A0DCA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "479FB47B-AF2E-4FCB-8DE0-400BF325666C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "DF2B4C78-5C31-4F3D-9639-305E15576E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "2C09F0A2-B21F-40ED-A6A8-9A29D6E1C6A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "32BA13F4-EF9C-4368-B8B1-9FD9FAF5CEFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "77E8AF15-AB46-4EAB-8872-8C55E8601599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "957318BE-55D4-4585-AA52-C813301D01C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "8F11B703-8A0F-47ED-AA70-951FF78B94A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE7B2557-821D-4E05-B5C3-67192573D97D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "5EE6EC32-51E4-43A3-BFB9-A0D842D08E87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "187F699A-AF2F-42B0-B855-27413140C384", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E0B905E-4D92-4FD6-B2FF-41FF1F59A948", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "62EDEC28-661E-42EF-88F0-F62D0220D2E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "F821EBD7-91E2-4460-BFAF-18482CF6CB8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E36D2D24-8F63-46DE-AC5F-8DE33332EBC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "C9B825E6-5929-4890-BDBA-4CF4BD2314C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "65020120-491D-46CD-8C73-974B6F4C11E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*", "matchCriteriaId": "7ADDCD0A-6168-45A0-A885-76CC70FE2FC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*", "matchCriteriaId": "3F35C623-6043-43A6-BBAA-478E185480CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*", "matchCriteriaId": "D2833EAE-94C8-4279-A244-DDB6E2D15DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5b:*:*:*:*:*:*:*", "matchCriteriaId": "4B688E46-5BAD-4DEC-8B13-B184B141B169", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "8C8F50DB-3A80-4D89-9F7B-86766D37338B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "DBFC70A2-87BC-4898-BCF3-57F7B1DD5F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7a:*:*:*:*:*:*:*", "matchCriteriaId": "3F13F583-F645-4DF0-A075-B4F19D71D128", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "CB8DA556-ABF3-48D0-95B8-E57DBE1B5A09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "623BF701-ADC9-4F24-93C5-043A6A7FEF5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E5311FBE-12BF-41AC-B8C6-D86007834863", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*", "matchCriteriaId": "52FB055E-72F9-4CB7-A51D-BF096BD1A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "0FBD681F-7969-42BE-A47E-7C287755DCB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98255E6F-3056-487D-9157-403836EFB9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "521ACFB0-4FB2-44DB-AD7B-C27F9059DE66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "57D4F634-03D5-4D9F-901C-7E9CE45F2F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "4463A1D1-E169-4F0B-91B2-FA126BB444CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D97F69C3-CAA6-491C-A0B6-6DC12B5AB472", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "matchCriteriaId": "CDD58C58-1B0C-4A71-8C02-F555CEF9C253", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*", "matchCriteriaId": "96852D16-AF50-4C70-B125-D2349E6765D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*", "matchCriteriaId": "A15B882A-BA60-4932-A55E-F4A798B30EEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5C9C585C-A6EC-4385-B915-046C110BF95F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "47DBE4ED-1CD8-4134-9B33-17A91F44F17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "119A964D-ABC8-424D-8097-85B832A833BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "0375BF9E-D04B-4E5B-9051-536806ECA44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*", "matchCriteriaId": "2266E5A2-B3F6-4389-B8E2-42CB845EC7F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1c:*:*:*:*:*:*:*", "matchCriteriaId": "012A6CF7-9104-4882-9C95-E6D4458AB778", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1d:*:*:*:*:*:*:*", "matchCriteriaId": "5AF5214D-9257-498F-A3EB-C4EC18E2FEB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "78DE7780-4E8B-4BB6-BDEB-58032EC65851", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F29CEE37-4044-4A3C-9685-C9C021FD346A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "3DC5BB06-100F-42C9-8CEB-CC47FD26DDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "5292764A-7D1C-4E04-86EF-809CB68EDD25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*", "matchCriteriaId": "1E16D266-108F-4F8A-998D-F1CA25F2EAAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3h:*:*:*:*:*:*:*", "matchCriteriaId": "F84AE35F-D016-4B8F-8FE2-C2ACB200DFED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "matchCriteriaId": "41D55481-C80E-4400-9C3D-9F6B1F7F13CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4c:*:*:*:*:*:*:*", "matchCriteriaId": "D07F9539-CFBE-46F7-9F5E-93A68169797D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "F5AB80E7-0714-44ED-9671-12C877B36A1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*", "matchCriteriaId": "10182B94-6831-461E-B0FC-9476EAB6EBEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D136D2BC-FFB5-4912-A3B1-BD96148CB9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*", "matchCriteriaId": "5CD5B3AB-27C2-4055-A3B7-0112D089FDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*", "matchCriteriaId": "04081A51-E08F-4114-9276-584E836181D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*", "matchCriteriaId": "62A46516-CEB7-48D4-879B-341963A1FA31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*", "matchCriteriaId": "D6EF98FA-6DF9-4935-9639-143E08462BC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A443E93-6C4B-4F86-BA7C-7C2A929E795A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECEDD9D-6517-44BA-A95F-D1D5488C0E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "matchCriteriaId": "19AF4CF3-6E79-4EA3-974D-CD451A192BA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "matchCriteriaId": "313BD54C-073C-4F27-82D5-C99EFC3A20F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "matchCriteriaId": "93B96E01-3777-4C33-9225-577B469A6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "matchCriteriaId": "443D78BA-A3DA-4D1F-A4DF-2F426DC6B841", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "matchCriteriaId": "3C6FB4DC-814D-49D2-BBE2-3861AE985A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD446C51-E713-4E46-8328-0A0477D140D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "matchCriteriaId": "4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B51FA707-8DB1-4596-9122-D4BFEF17F400", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "matchCriteriaId": "C04DF35A-1B6F-420A-8D84-74EB41BF3700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "matchCriteriaId": "211CC9B2-6108-4C50-AB31-DC527C43053E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3860:-:*:*:*:*:*:*:*", "matchCriteriaId": "108BC078-8FD8-42BF-850D-D0B5E1653800", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el framework de administraci\u00f3n web de Cisco IOS XE Software, podr\u00edan permitir a un atacante remoto autenticado con privilegios de solo lectura elevar los privilegios al nivel de un usuario administrador en un dispositivo afectado.\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso." } ], "id": "CVE-2020-3425", "lastModified": "2024-11-21T05:31:02.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:19.213", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-10 21:15
Modified
2024-11-21 06:43
Severity ?
4.6 (Medium) - CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
4.6 (Medium) - CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
4.6 (Medium) - CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe_rom_monitor:-:*:*:*:*:*:*:*", "matchCriteriaId": "73D892AD-9925-45BF-BA30-870882F4668A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c2928-24lt-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEB558C8-826C-486A-B7CF-1E0EC0A7A106", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c2928-48tc-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FC95D92-296F-4671-9191-29CED1C38070", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B9D6819-2CFC-428A-8C51-F0D4C55D5B29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3ECDFFB-DAD1-4BF6-85E1-1E8F94F991EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AC0C7-6E96-4A72-B330-33BAF004B4C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D09786E-BB71-4ECA-878A-2CD33EE2DFF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "32A2AD4E-27B8-4022-90D5-34DA597B55E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F69531D5-09B2-407D-8361-2FD7C93FF841", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB3D5CED-76D9-4A9C-8FD2-34DDED24E714", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC50F73C-5026-44E0-AE29-E8AD3A112FC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FF0D66-D25B-4240-883D-8B02B17DB1A8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "45233420-4380-4D64-B46D-D400A7224CA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7925AF68-4E36-4281-A710-070DD4BEDA8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9600-lc-24c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBE82D4C-B165-4060-8A05-740137833004", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9600-lc-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4859684E-FF82-43E6-9B86-B4FD54A124E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9600-lc-48tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EE2B840-6A66-46FC-87C4-6D8D867E2394", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9600-lc-48yl:-:*:*:*:*:*:*:*", "matchCriteriaId": "06B9B478-24B0-4C99-9CF6-1D7A2C9F5A5E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password." }, { "lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n de des habilitaci\u00f3n de la recuperaci\u00f3n de contrase\u00f1as del software Cisco IOS XE ROM Monitor (ROMMON) para Cisco Catalyst Switches podr\u00eda permitir a un atacante local no autenticado recuperar la configuraci\u00f3n o restablecer la contrase\u00f1a de habilitaci\u00f3n. Esta vulnerabilidad es debido a un problema con los permisos de archivos y variables de arranque en ROMMON. Un atacante podr\u00eda explotar esta vulnerabilidad al reiniciar el switch en ROMMON e introduciendo comandos espec\u00edficos mediante la consola. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante leer cualquier archivo o restablecer la contrase\u00f1a de habilitaci\u00f3n" } ], "id": "CVE-2022-20864", "lastModified": "2024-11-21T06:43:42.610", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 3.6, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-10T21:15:10.207", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-info-disc-nrORXjO" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-info-disc-nrORXjO" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-538" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5F20DC0-59E8-4354-8302-E422F373F081", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI Telnet/Secure Shell (SSH) persistente de Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado obtener acceso de shell en un dispositivo afectado y ejecutar comandos en el sistema operativo (SO) subyacente con privilegios root.\u0026#xa0;La vulnerabilidad es debido a una aplicaci\u00f3n insuficiente del token de consentimiento en la autorizaci\u00f3n del acceso al shell.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al autenticarse en la CLI Telnet/SSH persistente en un dispositivo afectado y solicitar acceso de shell.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante obtener acceso de shell en el dispositivo afectado y ejecutar comandos en el Sistema Operativo subyacente con privilegios root." } ], "id": "CVE-2020-3404", "lastModified": "2024-11-21T05:30:57.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:18.073", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3:*:*:*:*:*:*:*", "matchCriteriaId": "413FD75F-4032-4B42-B4F4-334DA834A380", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el framework de administraci\u00f3n web de Cisco IOS XE Software, podr\u00edan permitir a un atacante remoto autenticado con privilegios de solo lectura elevar los privilegios al nivel de un usuario administrador en un dispositivo afectado.\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso." } ], "id": "CVE-2020-3141", "lastModified": "2024-11-21T05:30:24.590", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:17.323", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger than the configured MTU size to the management interface of this device. A successful exploit could allow the attacker to crash the device fully before an automatic recovery.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "A053F699-19B1-4104-A9D3-278B83DE69A3", "versionEndExcluding": "16.9.5", "versionStartIncluding": "16.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8D596A2-38A6-4A61-BE20-CB11636B5219", "versionEndExcluding": "16.12.3", "versionStartIncluding": "16.12.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger than the configured MTU size to the management interface of this device. A successful exploit could allow the attacker to crash the device fully before an automatic recovery." }, { "lang": "es", "value": "Una vulnerabilidad en el kernel Polaris de Cisco Catalyst 9200 Series Switches, podr\u00eda permitir a un atacante remoto no autenticado bloquear el dispositivo.\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente del tama\u00f1o del paquete.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de tramas gigantes o tramas m\u00e1s grandes que el tama\u00f1o de MTU configurado hacia la interfaz de administraci\u00f3n de este dispositivo.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante bloquear completamente el dispositivo antes de una recuperaci\u00f3n autom\u00e1tica." } ], "id": "CVE-2020-3527", "lastModified": "2024-11-21T05:31:15.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:21.807", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-JP-DOS-g5FfGm8y" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-JP-DOS-g5FfGm8y" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }