Multiple vulnerabilities in Cisco Small Business Smart and Managed Switches



Published: 2020-07-02 | Updated: 2020-08-06
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-3297
CVE-2020-3363
CWE-ID CWE-287
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Cisco 250 Series Smart Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco 350 Series Managed Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco 350X Series Stackable Managed Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco 550X Series Stackable Managed Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Small Business 200 Series Smart Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Small Business 300 Series Managed Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Small Business 500 Series Stackable Managed Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated 06.08.2020
Added vulnerability #2

1) Improper Authentication

EUVDB-ID: #VU29466

Risk: High

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-3297

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to the use of weak entropy generation for session identifier values. A remote attacker can perform a brute-force attack to determine a current session identifier, bypass authentication process and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco 250 Series Smart Switches: before 2.5.5.47

Cisco 350 Series Managed Switches: before 2.5.5.47

Cisco 350X Series Stackable Managed Switches: before 2.5.5.47

Cisco 550X Series Stackable Managed Switches: before 2.5.5.47

Cisco Small Business 200 Series Smart Switches: All versions

Cisco Small Business 300 Series Managed Switches: All versions

Cisco Small Business 500 Series Stackable Managed Switches: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbswitch-session-JZAS5jnY


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Input validation error

EUVDB-ID: #VU34093

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3363

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in the IPv6 packet processing engine. A remote attacker can send a specially crafted IPv6 packet and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco 250 Series Smart Switches: before 2.5.5.47

Cisco 350 Series Managed Switches: before 2.5.5.47

Cisco 350X Series Stackable Managed Switches: before 2.5.5.47

Cisco 550X Series Stackable Managed Switches: before 2.5.5.47

Cisco Small Business 200 Series Smart Switches: All versions

Cisco Small Business 300 Series Managed Switches: All versions

Cisco Small Business 500 Series Stackable Managed Switches: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbss-ipv6-dos-3bLk6vA


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###