Lucene search

K
attackerkbAttackerKBAKB:CD2EA331-8012-47DC-A97D-933EC7AA024A
HistoryMay 06, 2020 - 12:00 a.m.

CVE-2020-3259

2020-05-0600:00:00
attackerkb.com
19

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.019 Low

EPSS

Percentile

88.3%

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential information. The vulnerability is due to a buffer tracking issue when the software parses invalid URLs that are requested from the web services interface. An attacker could exploit this vulnerability by sending a crafted GET request to the web services interface. A successful exploit could allow the attacker to retrieve memory contents, which could lead to the disclosure of confidential information. Note: This vulnerability affects only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.

Recent assessments:

busterb at May 08, 2020 5:57pm UTC reported:

This at first glance sounds a lot like Heartbleed in severity. If an attacker can leak reused buffers from the heap from an SSL firewall, there is bound to be keying material in those leaked buffers, providing very similar outcomes to heartbleed over time. The question will be what specific content can be leaked, how many times it can be run (you’ll need to do this a lot to probably happen on ‘interesting’ buffers, but who knows?), and how quickly you can get new buffers. This covers a wide range of versions, including at least 4 unsupported versions, which means it will likely be discoverable in the wild for some time.

Assessed Attacker Value: 5
Assessed Attacker Value: 5Assessed Attacker Value: 4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.019 Low

EPSS

Percentile

88.3%

Related for AKB:CD2EA331-8012-47DC-A97D-933EC7AA024A