4.9
CVSSv3

CVE-2020-3308

Published: 06/05/2020 Updated: 12/05/2020
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the Image Signature Verification feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by crafting an unsigned software patch to bypass signature checks and loading it on an affected device. A successful exploit could allow the malicious user to boot a malicious software patch image.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower threat defense

cisco firepower management center 6.2.2

cisco firepower management center 6.2.3

Vendor Advisories

A vulnerability in the Image Signature Verification feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with administrator-level credentials to install a malicious software patch on an affected device The vulnerability is due to improper verification of digital signatures for patch images An atta ...

Recent Articles

Bored at home? Cisco has just the thing: A shed-load of security fixes to install, from a Kerberos bypass to crashes
The Register • Shaun Nichols in San Francisco • 07 May 2020

Switchzilla issues a whopping 30+ patches in time for the long UK weekend

Cisco has emitted a fresh round of software updates to address nearly three dozen security holes in its products. The patches, released over May 6 and 7, include 12 issues considered high-severity bugs, and another 22 classified as moderate severity. One of the holes has two CVE numbers assigned to it, so that's a total of 35 CVE-listed security vulnerabilities. Despite the absence of a critical remote code or command execution bug, the patches include a number of serious programming blunders, p...