Lucene search

K
cve[email protected]CVE-2020-3232
HistoryJun 03, 2020 - 6:15 p.m.

CVE-2020-3232

2020-06-0318:15:21
CWE-19
web.nvd.nist.gov
29
cve-2020-3232
cisco
asr 920
snmp
dos
nvd
security vulnerability

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.6%

A vulnerability in the Simple Network Management Protocol (SNMP) implementation in Cisco ASR 920 Series Aggregation Services Router model ASR920-12SZ-IM could allow an authenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect handling of data that is returned for Cisco Discovery Protocol queries to SNMP. An attacker could exploit this vulnerability by sending a request for Cisco Discovery Protocol information by using SNMP. An exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.

Affected configurations

NVD
Node
ciscoios_xeMatch3.16.0s
OR
ciscoios_xeMatch3.16.1as
OR
ciscoios_xeMatch3.16.2as
OR
ciscoios_xeMatch3.16.3as
OR
ciscoios_xeMatch3.16.4bs
OR
ciscoios_xeMatch3.16.4s
OR
ciscoios_xeMatch3.16.5as
OR
ciscoios_xeMatch3.16.5s
OR
ciscoios_xeMatch3.16.6bs
OR
ciscoios_xeMatch3.16.6s
OR
ciscoios_xeMatch3.16.7bs
OR
ciscoios_xeMatch3.16.7s
OR
ciscoios_xeMatch3.16.8s
OR
ciscoios_xeMatch3.16.9s
OR
ciscoios_xeMatch3.16.10s
OR
ciscoios_xeMatch3.17.0s
OR
ciscoios_xeMatch3.17.1s
OR
ciscoios_xeMatch3.17.2s
OR
ciscoios_xeMatch3.17.3s
OR
ciscoios_xeMatch3.17.4s
OR
ciscoios_xeMatch3.18.0s
OR
ciscoios_xeMatch3.18.0sp
OR
ciscoios_xeMatch3.18.1gsp
OR
ciscoios_xeMatch3.18.1hsp
OR
ciscoios_xeMatch3.18.1isp
OR
ciscoios_xeMatch3.18.1s
OR
ciscoios_xeMatch3.18.1sp
OR
ciscoios_xeMatch3.18.2s
OR
ciscoios_xeMatch3.18.2sp
OR
ciscoios_xeMatch3.18.3s
OR
ciscoios_xeMatch3.18.3sp
OR
ciscoios_xeMatch3.18.4s
OR
ciscoios_xeMatch3.18.4sp
OR
ciscoios_xeMatch16.3.10
OR
ciscoios_xeMatch16.5.1
OR
ciscoios_xeMatch16.5.2
OR
ciscoios_xeMatch16.5.3
OR
ciscoios_xeMatch16.6.1
OR
ciscoios_xeMatch16.6.2
OR
ciscoios_xeMatch16.6.3
OR
ciscoios_xeMatch16.6.4
OR
ciscoios_xeMatch16.7.1
OR
ciscoios_xeMatch16.7.2
OR
ciscoios_xeMatch16.7.3
OR
ciscoios_xeMatch16.8.1
OR
ciscoios_xeMatch16.8.1a
OR
ciscoios_xeMatch16.8.1b
OR
ciscoios_xeMatch16.8.1c
OR
ciscoios_xeMatch16.8.1d
OR
ciscoios_xeMatch16.8.1e
OR
ciscoios_xeMatch16.8.1s
OR
ciscoios_xeMatch16.9.1
OR
ciscoios_xeMatch16.9.1a
OR
ciscoios_xeMatch16.9.1b
OR
ciscoios_xeMatch16.9.1c
OR
ciscoios_xeMatch16.9.1d
OR
ciscoios_xeMatch16.9.1s
AND
ciscoasr_920-12sz-imMatch-

CNA Affected

[
  {
    "product": "Cisco ASR 920 Series Aggregation Services Router ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.6%

Related for CVE-2020-3232