CVE-2020-3530

CVSS V2 Medium 5.6 CVSS V3 High 8.4
Description
A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The vulnerability is due to incorrect mapping in the source code of task group assignments for a specific command. An attacker could exploit this vulnerability by issuing the command, which they should not be authorized to issue, on an affected device. A successful exploit could allow the attacker to invalidate the integrity of the disk and cause the device to restart. This vulnerability could allow a user with read permissions to issue a specific command that should require Administrator privileges.
Overview
  • CVE ID
  • CVE-2020-3530
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-04T03:15:10
  • Last Modified Date
  • 2020-09-09T19:21:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.1.2
cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:P/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • COMPLETE
  • Base Score
  • 5.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 7.8
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 8.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2
  • Impact Score
  • 5.8
History
Created Old Value New Value Data Type Notes
2022-05-10 16:24:53 Added to TrackCVE
2022-12-04 22:03:22 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 22:03:22 2020-09-04T03:15Z 2020-09-04T03:15:10 CVE Published Date updated
2022-12-04 22:03:22 2020-09-09T19:21:33 CVE Modified Date updated
2022-12-04 22:03:22 Analyzed Vulnerability Status updated