CWE
20
Advisory Published
Updated

CVE-2020-3567: Input Validation

First published: Thu Oct 08 2020(Updated: )

A vulnerability in the management REST API of Cisco Industrial Network Director (IND) could allow an authenticated, remote attacker to cause the CPU utilization to increase to 100 percent, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of requests sent to the REST API. An attacker could exploit this vulnerability by sending a crafted request to the REST API. A successful exploit could allow the attacker to cause a permanent DoS condition that is due to high CPU utilization. Manual intervention may be required to recover the Cisco IND.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Industrial Network Director<1.9.0
Cisco Network Level Service=1.8\(0.142\)
Cisco Network Level Service=1.9\(0.63\)

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2020-3567.

  • What is the severity of CVE-2020-3567?

    The severity of CVE-2020-3567 is medium with a severity score of 6.5.

  • How does CVE-2020-3567 affect Cisco Industrial Network Director (IND)?

    CVE-2020-3567 affects Cisco Industrial Network Director (IND) versions up to 1.9.0 by causing the CPU utilization to increase to 100 percent, resulting in a denial of service (DoS) condition.

  • How does CVE-2020-3567 affect Cisco Network Level Service version 1.8.0.142?

    CVE-2020-3567 affects Cisco Network Level Service version 1.8.0.142 by causing the CPU utilization to increase to 100 percent, resulting in a denial of service (DoS) condition.

  • How does CVE-2020-3567 affect Cisco Network Level Service version 1.9.0.63?

    CVE-2020-3567 affects Cisco Network Level Service version 1.9.0.63 by causing the CPU utilization to increase to 100 percent, resulting in a denial of service (DoS) condition.

  • How do I fix CVE-2020-3567?

    To fix CVE-2020-3567, Cisco recommends upgrading to a fixed software release.

  • Where can I find more information about CVE-2020-3567?

    You can find more information about CVE-2020-3567 on the Cisco Security Advisory page: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ind-dos-BwG634zn

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203