Lucene search

K
nvd[email protected]NVD:CVE-2020-3470
HistoryNov 18, 2020 - 7:15 p.m.

CVE-2020-3470

2020-11-1819:15:12
CWE-20
CWE-119
web.nvd.nist.gov
5
cisco integrated management controller
api subsystem
remote attacker
arbitrary code
root privileges
buffer overflow

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.002

Percentile

58.3%

Multiple vulnerabilities in the API subsystem of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to execute arbitrary code with root privileges. The vulnerabilities are due to improper boundary checks for certain user-supplied input. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the API subsystem of an affected system. When this request is processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying operating system (OS).

Affected configurations

Nvd
Node
ciscoenterprise_nfv_infrastructure_softwareRange<4.4.1
AND
ciscoenterprise_network_compute_system_5100Match-
OR
ciscoenterprise_network_compute_system_5400Match-
Node
ciscointegrated_management_controllerRange4.0\(1a\)4.0\(4l\)
AND
ciscoc125_m5Match-
OR
ciscoc220_m5Match-
OR
ciscoc240_m5Match-
OR
ciscoc480_m5Match-
OR
ciscoc480_ml_m5Match-
Node
ciscointegrated_management_controllerRange3.0\(1c\)3.0\(4q\)
OR
ciscointegrated_management_controllerRange4.0\(1a\)4.0\(2l\)
OR
ciscointegrated_management_controllerRange4.1\(1c\)4.1\(1f\)
AND
ciscoucs_c220_m4Match-
OR
ciscoucs_c460_m4Match-
Node
ciscointegrated_management_controllerRange3.0\(1c\)3.0\(4q\)
AND
ciscoucs_c22_m3Match-
OR
ciscoucs_c220_m3Match-
OR
ciscoucs_c24_m3Match-
OR
ciscoucs_c240_m3Match-
OR
ciscoucs_c420_m3Match-
Node
ciscointegrated_management_controllerRange<3.2.11.3
AND
ciscoucs_e-series_m1Match-
OR
ciscoucs_e-series_m2Match-
OR
ciscoucs_e-series_m3Match-
Node
ciscointegrated_management_controllerRange3.14.0\(4l\)
OR
ciscointegrated_management_controllerRange4.1\(1c\)4.1\(1f\)
AND
ciscoucs_s3260Match-
Node
ciscointegrated_management_controllerRange3.0\(1c\)3.0\(4q\)
AND
ciscoucs_s3160Match-
VendorProductVersionCPE
ciscoenterprise_nfv_infrastructure_software*cpe:2.3:a:cisco:enterprise_nfv_infrastructure_software:*:*:*:*:*:*:*:*
ciscoenterprise_network_compute_system_5100-cpe:2.3:h:cisco:enterprise_network_compute_system_5100:-:*:*:*:*:*:*:*
ciscoenterprise_network_compute_system_5400-cpe:2.3:h:cisco:enterprise_network_compute_system_5400:-:*:*:*:*:*:*:*
ciscointegrated_management_controller*cpe:2.3:a:cisco:integrated_management_controller:*:*:*:*:*:*:*:*
ciscoc125_m5-cpe:2.3:h:cisco:c125_m5:-:*:*:*:*:*:*:*
ciscoc220_m5-cpe:2.3:h:cisco:c220_m5:-:*:*:*:*:*:*:*
ciscoc240_m5-cpe:2.3:h:cisco:c240_m5:-:*:*:*:*:*:*:*
ciscoc480_m5-cpe:2.3:h:cisco:c480_m5:-:*:*:*:*:*:*:*
ciscoc480_ml_m5-cpe:2.3:h:cisco:c480_ml_m5:-:*:*:*:*:*:*:*
ciscoucs_c220_m4-cpe:2.3:h:cisco:ucs_c220_m4:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.002

Percentile

58.3%

Related for NVD:CVE-2020-3470