ID

VAR-202005-0710


CVE

CVE-2020-3310


TITLE

Cisco Firepower Device Manager On-Box Buffer error vulnerability in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-005210

DESCRIPTION

A vulnerability in the XML parser code of Cisco Firepower Device Manager On-Box software could allow an authenticated, remote attacker to cause an affected system to become unstable or reload. The vulnerability is due to insufficient hardening of the XML parser configuration. An attacker could exploit this vulnerability in multiple ways using a malicious file: An attacker with administrative privileges could upload a malicious XML file on the system and cause the XML code to parse the malicious file. An attacker with Clientless Secure Sockets Layer (SSL) VPN access could exploit this vulnerability by sending a crafted XML file. A successful exploit would allow the attacker to crash the XML parser process, which could cause system instability, memory exhaustion, and in some cases lead to a reload of the affected system. Cisco Firepower Device Manager On-Box The software contains a buffer error vulnerability.Service operation interruption (DoS) It may be put into a state. Cisco Firepower Device Manager (FDM) is a firewall device manager of Cisco (Cisco). The product supports access rule configuration, system monitoring and other functions

Trust: 1.8

sources: NVD: CVE-2020-3310 // JVNDB: JVNDB-2020-005210 // VULHUB: VHN-181435 // VULMON: CVE-2020-3310

AFFECTED PRODUCTS

vendor:ciscomodel:firepower device manager on-boxscope:ltversion:6.2.3

Trust: 1.0

vendor:ciscomodel:firepower device manager on-box softwarescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-005210 // NVD: CVE-2020-3310

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3310
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3310
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-005210
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202005-223
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181435
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-3310
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3310
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-005210
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181435
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3310
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3310
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 1.2
impactScore: 4.2
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-005210
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181435 // VULMON: CVE-2020-3310 // JVNDB: JVNDB-2020-005210 // CNNVD: CNNVD-202005-223 // NVD: CVE-2020-3310 // NVD: CVE-2020-3310

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-181435 // JVNDB: JVNDB-2020-005210 // NVD: CVE-2020-3310

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202005-223

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202005-223

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-005210

PATCH

title:cisco-sa-xpftd-gYDXyN8Hurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xpftd-gYDXyN8H

Trust: 0.8

title:Cisco Firepower Device Manager On-Box software Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117824

Trust: 0.6

title:Cisco: Cisco Firepower Device Manager On-Box Software XML Parsing Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-xpftd-gYDXyN8H

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2020/05/07/cisco_may_patches/

Trust: 0.1

sources: VULMON: CVE-2020-3310 // JVNDB: JVNDB-2020-005210 // CNNVD: CNNVD-202005-223

EXTERNAL IDS

db:NVDid:CVE-2020-3310

Trust: 2.6

db:JVNDBid:JVNDB-2020-005210

Trust: 0.8

db:CNNVDid:CNNVD-202005-223

Trust: 0.7

db:AUSCERTid:ESB-2020.1614

Trust: 0.6

db:AUSCERTid:ESB-2020.1614.2

Trust: 0.6

db:VULHUBid:VHN-181435

Trust: 0.1

db:VULMONid:CVE-2020-3310

Trust: 0.1

sources: VULHUB: VHN-181435 // VULMON: CVE-2020-3310 // JVNDB: JVNDB-2020-005210 // CNNVD: CNNVD-202005-223 // NVD: CVE-2020-3310

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-xpftd-gydxyn8h

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-3310

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3310

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.1614/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1614.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/181538

Trust: 0.1

sources: VULHUB: VHN-181435 // VULMON: CVE-2020-3310 // JVNDB: JVNDB-2020-005210 // CNNVD: CNNVD-202005-223 // NVD: CVE-2020-3310

SOURCES

db:VULHUBid:VHN-181435
db:VULMONid:CVE-2020-3310
db:JVNDBid:JVNDB-2020-005210
db:CNNVDid:CNNVD-202005-223
db:NVDid:CVE-2020-3310

LAST UPDATE DATE

2024-08-14T14:03:47.599000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181435date:2021-10-19T00:00:00
db:VULMONid:CVE-2020-3310date:2020-05-12T00:00:00
db:JVNDBid:JVNDB-2020-005210date:2020-06-09T00:00:00
db:CNNVDid:CNNVD-202005-223date:2020-05-13T00:00:00
db:NVDid:CVE-2020-3310date:2021-10-19T20:06:17.797

SOURCES RELEASE DATE

db:VULHUBid:VHN-181435date:2020-05-06T00:00:00
db:VULMONid:CVE-2020-3310date:2020-05-06T00:00:00
db:JVNDBid:JVNDB-2020-005210date:2020-06-09T00:00:00
db:CNNVDid:CNNVD-202005-223date:2020-05-06T00:00:00
db:NVDid:CVE-2020-3310date:2020-05-06T17:15:13.540