ID

VAR-202010-1035


CVE

CVE-2020-3550


TITLE

Cisco Firepower Management Center software and Cisco Firepower Threat Defense software Past Traversal Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-009723

DESCRIPTION

A vulnerability in the sfmgr daemon of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to perform directory traversal and access directories outside the restricted path. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by using a relative path in specific sfmgr commands. An exploit could allow the attacker to read or write arbitrary files on an sftunnel-connected peer device

Trust: 1.8

sources: NVD: CVE-2020-3550 // JVNDB: JVNDB-2020-009723 // VULHUB: VHN-181675 // VULMON: CVE-2020-3550

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:ltversion:6.4.0.10

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:lteversion:6.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:gteversion:6.4.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.3.0.6

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:lteversion:6.0.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.4.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:gteversion:6.3.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:ltversion:6.3.0.6

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.3.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.10

Trust: 1.0

vendor:ciscomodel:firepower management centerscope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-009723 // NVD: CVE-2020-3550

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3550
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3550
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-009723
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202010-1160
value: HIGH

Trust: 0.6

VULHUB: VHN-181675
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-3550
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3550
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-009723
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181675
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3550
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3550
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-009723
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181675 // VULMON: CVE-2020-3550 // JVNDB: JVNDB-2020-009723 // CNNVD: CNNVD-202010-1160 // NVD: CVE-2020-3550 // NVD: CVE-2020-3550

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-181675 // JVNDB: JVNDB-2020-009723 // NVD: CVE-2020-3550

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202010-1160

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202010-1160

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-009723

PATCH

title:cisco-sa-ftdfmc-dirtrav-NW8XcuSBurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdfmc-dirtrav-NW8XcuSB

Trust: 0.8

sources: JVNDB: JVNDB-2020-009723

EXTERNAL IDS

db:NVDid:CVE-2020-3550

Trust: 2.6

db:JVNDBid:JVNDB-2020-009723

Trust: 0.8

db:CNNVDid:CNNVD-202010-1160

Trust: 0.7

db:NSFOCUSid:50196

Trust: 0.6

db:AUSCERTid:ESB-2020.3641

Trust: 0.6

db:VULHUBid:VHN-181675

Trust: 0.1

db:VULMONid:CVE-2020-3550

Trust: 0.1

sources: VULHUB: VHN-181675 // VULMON: CVE-2020-3550 // JVNDB: JVNDB-2020-009723 // CNNVD: CNNVD-202010-1160 // NVD: CVE-2020-3550

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftdfmc-dirtrav-nw8xcusb

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-3550

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3550

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.3641/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/50196

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-181675 // VULMON: CVE-2020-3550 // JVNDB: JVNDB-2020-009723 // CNNVD: CNNVD-202010-1160 // NVD: CVE-2020-3550

SOURCES

db:VULHUBid:VHN-181675
db:VULMONid:CVE-2020-3550
db:JVNDBid:JVNDB-2020-009723
db:CNNVDid:CNNVD-202010-1160
db:NVDid:CVE-2020-3550

LAST UPDATE DATE

2024-08-14T15:17:25.289000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181675date:2020-10-30T00:00:00
db:VULMONid:CVE-2020-3550date:2020-10-30T00:00:00
db:JVNDBid:JVNDB-2020-009723date:2020-12-02T07:28:37
db:CNNVDid:CNNVD-202010-1160date:2020-11-05T00:00:00
db:NVDid:CVE-2020-3550date:2020-10-30T13:29:20.187

SOURCES RELEASE DATE

db:VULHUBid:VHN-181675date:2020-10-21T00:00:00
db:VULMONid:CVE-2020-3550date:2020-10-21T00:00:00
db:JVNDBid:JVNDB-2020-009723date:2020-12-02T07:28:37
db:CNNVDid:CNNVD-202010-1160date:2020-10-21T00:00:00
db:NVDid:CVE-2020-3550date:2020-10-21T19:15:17.217