ID

VAR-202010-1017


CVE

CVE-2020-3514


TITLE

Cisco Firepower Threat Defense  Software vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-012598

DESCRIPTION

A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace. The attacker must have valid credentials on the device.The vulnerability exists because a configuration file that is used at container startup has insufficient protections. An attacker could exploit this vulnerability by modifying a specific container configuration file on the underlying file system. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running Cisco FTD instances or the host Cisco FXOS device. Cisco Firepower Threat Defense (FTD) There are unspecified vulnerabilities in the software.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Trust: 1.8

sources: NVD: CVE-2020-3514 // JVNDB: JVNDB-2020-012598 // VULHUB: VHN-181639 // VULMON: CVE-2020-3514

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:eqversion:6.6.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.5.0.5

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.5.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.3.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.4.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.10

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.3.0.6

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:ltversion:6.6.1

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower management centerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-012598 // NVD: CVE-2020-3514

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3514
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3514
value: HIGH

Trust: 1.0

NVD: CVE-2020-3514
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202010-1155
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181639
value: HIGH

Trust: 0.1

VULMON: CVE-2020-3514
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3514
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-181639
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3514
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3514
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.5
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2020-3514
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181639 // VULMON: CVE-2020-3514 // JVNDB: JVNDB-2020-012598 // CNNVD: CNNVD-202010-1155 // NVD: CVE-2020-3514 // NVD: CVE-2020-3514

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-216

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-012598 // NVD: CVE-2020-3514

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202010-1155

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202010-1155

PATCH

title:cisco-sa-ftd-container-esc-FmYqFBQVurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-container-esc-FmYqFBQV

Trust: 0.8

sources: JVNDB: JVNDB-2020-012598

EXTERNAL IDS

db:NVDid:CVE-2020-3514

Trust: 2.6

db:JVNDBid:JVNDB-2020-012598

Trust: 0.8

db:CNNVDid:CNNVD-202010-1155

Trust: 0.7

db:AUSCERTid:ESB-2020.3634

Trust: 0.6

db:NSFOCUSid:50195

Trust: 0.6

db:VULHUBid:VHN-181639

Trust: 0.1

db:VULMONid:CVE-2020-3514

Trust: 0.1

sources: VULHUB: VHN-181639 // VULMON: CVE-2020-3514 // JVNDB: JVNDB-2020-012598 // CNNVD: CNNVD-202010-1155 // NVD: CVE-2020-3514

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-container-esc-fmyqfbqv

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-3514

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2020.3634/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/50195

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-181639 // VULMON: CVE-2020-3514 // JVNDB: JVNDB-2020-012598 // CNNVD: CNNVD-202010-1155 // NVD: CVE-2020-3514

SOURCES

db:VULHUBid:VHN-181639
db:VULMONid:CVE-2020-3514
db:JVNDBid:JVNDB-2020-012598
db:CNNVDid:CNNVD-202010-1155
db:NVDid:CVE-2020-3514

LAST UPDATE DATE

2024-08-14T14:18:45.257000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181639date:2020-10-27T00:00:00
db:VULMONid:CVE-2020-3514date:2020-10-27T00:00:00
db:JVNDBid:JVNDB-2020-012598date:2021-05-14T08:19:00
db:CNNVDid:CNNVD-202010-1155date:2020-11-05T00:00:00
db:NVDid:CVE-2020-3514date:2023-11-07T03:22:50.573

SOURCES RELEASE DATE

db:VULHUBid:VHN-181639date:2020-10-21T00:00:00
db:VULMONid:CVE-2020-3514date:2020-10-21T00:00:00
db:JVNDBid:JVNDB-2020-012598date:2021-05-14T00:00:00
db:CNNVDid:CNNVD-202010-1155date:2020-10-21T00:00:00
db:NVDid:CVE-2020-3514date:2020-10-21T19:15:16.717