Lucene search

K
cve[email protected]CVE-2020-3457
HistoryOct 21, 2020 - 7:15 p.m.

CVE-2020-3457

2020-10-2119:15:16
CWE-78
web.nvd.nist.gov
36
cisco
fxos software
vulnerability
authenticated
local attacker
command injection
nvd

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.2%

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.

Affected configurations

NVD
Node
ciscofirepower_extensible_operating_systemRange2.42.4.1.266
OR
ciscofirepower_extensible_operating_systemRange2.62.6.1.204
OR
ciscofirepower_extensible_operating_systemRange2.72.7.1.131
OR
ciscofirepower_extensible_operating_systemRange2.82.8.1.125
AND
ciscofirepower_4110Match-
OR
ciscofirepower_4112Match-
OR
ciscofirepower_4115Match-
OR
ciscofirepower_4120Match-
OR
ciscofirepower_4125Match-
OR
ciscofirepower_4140Match-
OR
ciscofirepower_4145Match-
OR
ciscofirepower_4150Match-
OR
ciscofirepower_9300_sm-24Match-
OR
ciscofirepower_9300_sm-36Match-
OR
ciscofirepower_9300_sm-40Match-
OR
ciscofirepower_9300_sm-44Match-
OR
ciscofirepower_9300_sm-44_x_3Match-
OR
ciscofirepower_9300_sm-48Match-
OR
ciscofirepower_9300_sm-56Match-
OR
ciscofirepower_9300_sm-56_x_3Match-
Node
ciscoadaptive_security_appliance_softwareRange9.89.8.4.29
OR
ciscoadaptive_security_appliance_softwareRange9.99.9.2.80
OR
ciscoadaptive_security_appliance_softwareRange9.109.10.1.40
OR
ciscoadaptive_security_appliance_softwareRange9.129.12.4.3
OR
ciscoadaptive_security_appliance_softwareRange9.139.13.1.13
AND
ciscofirepower_1000Match-
OR
ciscofirepower_1010Match-
OR
ciscofirepower_1120Match-
OR
ciscofirepower_1140Match-
OR
ciscofirepower_1150Match-
OR
ciscofirepower_2100Match-
OR
ciscofirepower_2110Match-
OR
ciscofirepower_2120Match-
OR
ciscofirepower_2130Match-
OR
ciscofirepower_2140Match-
Node
ciscofirepower_threat_defenseRange6.2.26.3.0.6
OR
ciscofirepower_threat_defenseRange6.4.06.4.0.9
OR
ciscofirepower_threat_defenseRange6.5.06.5.0.5
AND
ciscofirepower_1000Match-
OR
ciscofirepower_1010Match-
OR
ciscofirepower_1120Match-
OR
ciscofirepower_1140Match-
OR
ciscofirepower_1150Match-
OR
ciscofirepower_2100Match-
OR
ciscofirepower_2110Match-
OR
ciscofirepower_2120Match-
OR
ciscofirepower_2130Match-
OR
ciscofirepower_2140Match-

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.2%

Related for CVE-2020-3457