Cisco Firepower Device Manager On-Box Software Arbitrary File Overwrite (cisco-sa-fdmfo-HvPWKxDe)

high Nessus Plugin ID 138446

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco Firepower Device Manager (FDM) On-Box software is affected by an arbitrary file overwrite vulnerability due to improper input validation. An authenticated, remote attacker can exploit this by uploading a malicious file to an affected device in order to overwrite arbitrary files on the underlying operating system.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvg48913

See Also

http://www.nessus.org/u?4adfe580

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg48913

Plugin Details

Severity: High

ID: 138446

File Name: cisco-sa-fdmfo-HvPWKxDe.nasl

Version: 1.9

Type: combined

Family: CISCO

Published: 7/14/2020

Updated: 3/1/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2020-3309

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:firepower_device_manager_on-box

Required KB Items: installed_sw/Cisco Firepower Threat Defense, installed_sw/Cisco Firepower Device Manager Web Interface

Exploit Ease: No known exploits are available

Patch Publication Date: 5/6/2020

Vulnerability Publication Date: 5/6/2020

Reference Information

CVE: CVE-2020-3309

CWE: 20

CISCO-SA: cisco-sa-fdmfo-HvPWKxDe

CISCO-BUG-ID: CSCvg48913