6.8
MEDIUM
CVE-2020-12149
"Silver Peak Unity ECOSTM Command Injection Vulnerability"
Description

The configuration backup/restore function in Silver Peak Unity ECOSTM (ECOS) appliance software was found to directly incorporate the user-controlled config filename in a subsequent shell command, allowing an attacker to manipulate the resulting command by injecting valid OS command input. This vulnerability can be exploited by an attacker with authenticated access to the Orchestrator UI or EdgeConnect UI. This affects all ECOS versions prior to: 8.1.9.15, 8.3.0.8, 8.3.1.2, 8.3.2.0, 9.0.2.0, and 9.1.0.0.

INFO

Published Date :

Dec. 11, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 9:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2020-12149 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Arubanetworks edgeconnect_enterprise
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-12149.

URL Resource
https://www.silver-peak.com/support/user-documentation/security-advisories Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12149 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12149 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:silver-peak:ecos:*:*:*:*:*:*:*:* versions from (including) 8.3.1 from (excluding) 8.3.1.2 OR *cpe:2.3:a:arubanetworks:edgeconnect_enterprise:*:*:*:*:*:*:*:* versions from (including) 8.3.1 from (excluding) 8.3.1.2
  • CPE Deprecation Remap by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:silver-peak:ecos:*:*:*:*:*:*:*:* versions from (including) 8.3.0 from (excluding) 8.3.0.8 OR *cpe:2.3:a:arubanetworks:edgeconnect_enterprise:*:*:*:*:*:*:*:* versions from (including) 8.3.0 from (excluding) 8.3.0.8
  • CPE Deprecation Remap by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:silver-peak:ecos:*:*:*:*:*:*:*:* versions from (including) 9.0 from (excluding) 9.0.2.0 OR *cpe:2.3:a:arubanetworks:edgeconnect_enterprise:*:*:*:*:*:*:*:* versions from (including) 9.0 from (excluding) 9.0.2.0
  • CPE Deprecation Remap by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:silver-peak:ecos:*:*:*:*:*:*:*:* versions from (including) 8.1 from (excluding) 8.1.9.15 OR *cpe:2.3:a:arubanetworks:edgeconnect_enterprise:*:*:*:*:*:*:*:* versions from (including) 8.1 from (excluding) 8.1.9.15
  • Initial Analysis by [email protected]

    Dec. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.silver-peak.com/support/user-documentation/security-advisories No Types Assigned https://www.silver-peak.com/support/user-documentation/security-advisories Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:a:silver-peak:ecos:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (excluding) 8.1.9.15 *cpe:2.3:a:silver-peak:ecos:*:*:*:*:*:*:*:* versions from (including) 8.3.0 up to (excluding) 8.3.0.8 *cpe:2.3:a:silver-peak:ecos:*:*:*:*:*:*:*:* versions from (including) 8.3.1 up to (excluding) 8.3.1.2 *cpe:2.3:a:silver-peak:ecos:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (excluding) 9.0.2.0 OR cpe:2.3:a:silver-peak:vx-1000:-:*:*:*:*:*:*:* cpe:2.3:a:silver-peak:vx-2000:-:*:*:*:*:*:*:* cpe:2.3:a:silver-peak:vx-3000:-:*:*:*:*:*:*:* cpe:2.3:a:silver-peak:vx-500:-:*:*:*:*:*:*:* cpe:2.3:a:silver-peak:vx-5000:-:*:*:*:*:*:*:* cpe:2.3:a:silver-peak:vx-6000:-:*:*:*:*:*:*:* cpe:2.3:a:silver-peak:vx-7000:-:*:*:*:*:*:*:* cpe:2.3:a:silver-peak:vx-8000:-:*:*:*:*:*:*:* cpe:2.3:a:silver-peak:vx-9000:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-10700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-11700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-1700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-2700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-3700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-5700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-6700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-7700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-8700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:nx-9700:-:*:*:*:*:*:*:* cpe:2.3:h:silver-peak:unity_edgeconnect:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 15, 2020

    Action Type Old Value New Value
    Changed Description The configuration backup/restore function in Silver Peak Unity ECOSTM (ECOS) appliance software was found to directly incorporate the user-controlled config filename in a subsequent shell command, allowing an attacker to manipulate the resulting command by injecting valid OS command input. This vulnerability can be exploited by an attacker with authenticated access to the Orchestrator UI or EdgeConnect UI. This affects ll current ECOS versions: 8.1.9.15, 8.3.0.8, 8.3.1.2, 8.3.2.0, 9.0.2.0, and 9.1.0.0. The configuration backup/restore function in Silver Peak Unity ECOSTM (ECOS) appliance software was found to directly incorporate the user-controlled config filename in a subsequent shell command, allowing an attacker to manipulate the resulting command by injecting valid OS command input. This vulnerability can be exploited by an attacker with authenticated access to the Orchestrator UI or EdgeConnect UI. This affects all ECOS versions prior to: 8.1.9.15, 8.3.0.8, 8.3.1.2, 8.3.2.0, 9.0.2.0, and 9.1.0.0.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12149 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.00%

score

0.51832

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability