ID

VAR-202010-1010


CVE

CVE-2020-3317


TITLE

Cisco Firepower Threat Defense  Software input verification vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-012496

DESCRIPTION

A vulnerability in the ssl_inspection component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to crash Snort instances. The vulnerability is due to insufficient input validation in the ssl_inspection component. An attacker could exploit this vulnerability by sending a malformed TLS packet through a Cisco Adaptive Security Appliance (ASA). A successful exploit could allow the attacker to crash a Snort instance, resulting in a denial of service (DoS) condition. apt is a command-line package manager of the Debian Project Partnership, which provides functions for searching, managing and querying package information

Trust: 1.8

sources: NVD: CVE-2020-3317 // JVNDB: JVNDB-2020-012496 // VULHUB: VHN-181442 // VULMON: CVE-2020-3317

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.10

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.5.0.5

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.5.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software

Trust: 0.8

sources: JVNDB: JVNDB-2020-012496 // NVD: CVE-2020-3317

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3317
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3317
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-3317
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202010-1144
value: HIGH

Trust: 0.6

VULHUB: VHN-181442
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-3317
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3317
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-181442
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3317
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3317
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: CVE-2020-3317
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181442 // VULMON: CVE-2020-3317 // JVNDB: JVNDB-2020-012496 // CNNVD: CNNVD-202010-1144 // NVD: CVE-2020-3317 // NVD: CVE-2020-3317

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-181442 // JVNDB: JVNDB-2020-012496 // NVD: CVE-2020-3317

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202010-1144

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202010-1144

PATCH

title:cisco-sa-ftd-ssl-mf3822Zurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-mf3822Z

Trust: 0.8

sources: JVNDB: JVNDB-2020-012496

EXTERNAL IDS

db:NVDid:CVE-2020-3317

Trust: 2.6

db:JVNDBid:JVNDB-2020-012496

Trust: 0.8

db:CNNVDid:CNNVD-202010-1144

Trust: 0.7

db:NSFOCUSid:50173

Trust: 0.6

db:AUSCERTid:ESB-2020.3634

Trust: 0.6

db:CNVDid:CNVD-2020-59748

Trust: 0.1

db:VULHUBid:VHN-181442

Trust: 0.1

db:VULMONid:CVE-2020-3317

Trust: 0.1

sources: VULHUB: VHN-181442 // VULMON: CVE-2020-3317 // JVNDB: JVNDB-2020-012496 // CNNVD: CNNVD-202010-1144 // NVD: CVE-2020-3317

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-ssl-mf3822z

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-3317

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2020.3634/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/50173

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-181442 // VULMON: CVE-2020-3317 // JVNDB: JVNDB-2020-012496 // CNNVD: CNNVD-202010-1144 // NVD: CVE-2020-3317

SOURCES

db:VULHUBid:VHN-181442
db:VULMONid:CVE-2020-3317
db:JVNDBid:JVNDB-2020-012496
db:CNNVDid:CNNVD-202010-1144
db:NVDid:CVE-2020-3317

LAST UPDATE DATE

2024-08-14T14:18:45.344000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181442date:2021-09-22T00:00:00
db:VULMONid:CVE-2020-3317date:2020-10-23T00:00:00
db:JVNDBid:JVNDB-2020-012496date:2021-05-11T06:16:00
db:CNNVDid:CNNVD-202010-1144date:2020-11-04T00:00:00
db:NVDid:CVE-2020-3317date:2021-09-22T19:57:52.363

SOURCES RELEASE DATE

db:VULHUBid:VHN-181442date:2020-10-21T00:00:00
db:VULMONid:CVE-2020-3317date:2020-10-21T00:00:00
db:JVNDBid:JVNDB-2020-012496date:2021-05-11T00:00:00
db:CNNVDid:CNNVD-202010-1144date:2020-10-21T00:00:00
db:NVDid:CVE-2020-3317date:2020-10-21T19:15:15.717