6.0
MEDIUM
CVE-2020-12144
Silver Peak Cloud Portal TLS Certificate Validation Bypass
Description

The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated. This makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted portal.

INFO

Published Date :

May 5, 2020, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 9:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.5

Exploitability Score :

0.5
Affected Products

The following products are affected by CVE-2020-12144 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Silver-peak unity_edgeconnect_for_amazon_web_services
2 Silver-peak unity_edgeconnect_for_azure
3 Silver-peak unity_edgeconnect_for_google_cloud_platform
4 Silver-peak unity_orchestrator
5 Silver-peak vx-500_firmware
6 Silver-peak vx-1000_firmware
7 Silver-peak vx-2000_firmware
8 Silver-peak vx-3000_firmware
9 Silver-peak vx-5000_firmware
10 Silver-peak vx-6000_firmware
11 Silver-peak vx-7000_firmware
12 Silver-peak vx-9000_firmware
13 Silver-peak vx-8000_firmware
14 Silver-peak nx-700_firmware
15 Silver-peak nx-1000_firmware
16 Silver-peak nx-2000_firmware
17 Silver-peak nx-3000_firmware
18 Silver-peak nx-5000_firmware
19 Silver-peak nx-6000_firmware
20 Silver-peak nx-7000_firmware
21 Silver-peak nx-8000_firmware
22 Silver-peak nx-9000_firmware
23 Silver-peak nx-10k_firmware
24 Silver-peak nx-11k_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-12144.

URL Resource
https://www.silver-peak.com/sites/default/files/advisory/security_advisory_notice_rogue_portal-cve_2020_12144.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12144 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12144 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 12, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://www.silver-peak.com/sites/default/files/advisory/security_advisory_notice_rogue_portal-cve_2020_12144.pdf No Types Assigned https://www.silver-peak.com/sites/default/files/advisory/security_advisory_notice_rogue_portal-cve_2020_12144.pdf Vendor Advisory
    Added CWE NIST CWE-295
    Added CPE Configuration OR *cpe:2.3:a:silver-peak:unity_edgeconnect_for_amazon_web_services:-:*:*:*:*:*:*:* *cpe:2.3:a:silver-peak:unity_edgeconnect_for_azure:-:*:*:*:*:*:*:* *cpe:2.3:a:silver-peak:unity_edgeconnect_for_google_cloud_platform:-:*:*:*:*:*:*:* *cpe:2.3:a:silver-peak:unity_orchestrator:*:*:*:*:*:*:*:* versions up to (excluding) 8.9.2
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:vx-500_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:vx-500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:vx-1000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:vx-1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:vx-2000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:vx-2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:vx-3000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:vx-3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:vx-5000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:vx-5000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:vx-6000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:vx-6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:vx-7000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:vx-7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:vx-9000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:vx-9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:vx-8000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:vx-8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-1000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-2000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-3000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-5000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-5000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-6000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-7000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-8000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-9000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-10k_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-10k:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:silver-peak:nx-11k_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:silver-peak:nx-11k:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 07, 2020

    Action Type Old Value New Value
    Removed Reference https://www.silver-peak.com/sites/default/files/advisory/security_advisory_notice_rogue_portal_cve_2020_12144.pdf [No Types Assigned]
    Added Reference https://www.silver-peak.com/sites/default/files/advisory/security_advisory_notice_rogue_portal-cve_2020_12144.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    May. 06, 2020

    Action Type Old Value New Value
    Changed Description Details The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated. This makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted portal. Product affected All versions affected prior to Silver Peak Unity ECOS™ 8.3.2+, 8.1.9.12+ and Silver Peak Unity Orchestrator™ 8.9.2+ Silver Peak Products Applicability Unity EdgeConnect, NX, VX Applicable Unity Orchestrator Applicable EdgeConnect in AWS, Azure, GCP Applicable Silver Peak Cloud Services Not Applicable Resolution • Changes have been made to strengthen the initial exchange between the EdgeConnect appliance and the Cloud Portal. After the changes, EdgeConnect will validate the certificate used to identify the Silver Peak Cloud Portal to EdgeConnect. • TLS itself is continually subject to newly discovered and exploitable vulnerabilities. As such, all versions of EdgeConnect software implement additional out-of-band and user-controlled authentication mechanisms. Any required configuration • Do not change Cloud Portal’s IP address as discovered by the EdgeConnect appliance. • Upgrade to Silver Peak Unity ECOS™ 8.3.2+ or 8.1.9.12+ and Silver Peak Unity Orchestrator™ 8.9.2+. • In Orchestrator, enable the “Verify Portal Certificate” option under Advanced Security Settings. The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated. This makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted portal.
    Removed Reference https://www.silver-peak.com/support/user-documentation/security-advisories [No Types Assigned]
    Added Reference https://www.silver-peak.com/sites/default/files/advisory/security_advisory_notice_rogue_portal_cve_2020_12144.pdf [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12144 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-12144 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20649

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability