First published: Wed Oct 21 2020(Updated: )
A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace. The attacker must have valid credentials on the device.The vulnerability exists because a configuration file that is used at container startup has insufficient protections. An attacker could exploit this vulnerability by modifying a specific container configuration file on the underlying file system. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running Cisco FTD instances or the host Cisco FXOS device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Management Center | <6.6.1 | |
Cisco Firepower Threat Defense | >=6.3.0<6.3.0.6 | |
Cisco Firepower Threat Defense | >=6.4.0<6.4.0.10 | |
Cisco Firepower Threat Defense | >=6.5.0<6.5.0.5 | |
Cisco Firepower Threat Defense | =6.6.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2020-3514.
The severity of CVE-2020-3514 is high.
Cisco Firepower Management Center and Cisco Firepower Threat Defense versions 6.3.0 to 6.6.1 are affected by CVE-2020-3514.
An authenticated, local attacker with valid credentials can escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace.
Yes, Cisco has released a security advisory with mitigation details. Please refer to the Cisco Security Advisory for more information.