Lucene search

K
cve[email protected]CVE-2020-3188
HistoryMay 06, 2020 - 5:15 p.m.

CVE-2020-3188

2020-05-0617:15:12
CWE-613
CWE-399
web.nvd.nist.gov
24
cisco
firepower threat defense
ftd software
vulnerability
remote attack
dos
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.002 Low

EPSS

Percentile

51.4%

A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) condition. The vulnerability exists because the default session timeout period for specific to-the-box remote management connections is too long. An attacker could exploit this vulnerability by sending a large and sustained number of crafted remote management connections to an affected device, resulting in a buildup of those connections over time. A successful exploit could allow the attacker to cause the remote management interface or Cisco Firepower Device Manager (FDM) to stop responding and cause other management functions to go offline, resulting in a DoS condition. The user traffic that is flowing through the device would not be affected, and the DoS condition would be isolated to remote management only.

Affected configurations

NVD
Node
ciscofirepower_threat_defenseRange6.4.06.4.0.9
OR
ciscofirepower_threat_defenseRange6.5.06.5.0.5
Node
ciscoasa_5505_firmwareMatch9.8\(3\)
OR
ciscoasa_5505_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5505Match-
Node
ciscoasa_5510_firmwareMatch9.8\(3\)
OR
ciscoasa_5510_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5510Match-
Node
ciscoasa_5512-x_firmwareMatch9.8\(3\)
OR
ciscoasa_5512-x_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5512-xMatch-
Node
ciscoasa_5515-x_firmwareMatch9.8\(3\)
OR
ciscoasa_5515-x_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5515-xMatch-
Node
ciscoasa_5520_firmwareMatch9.8\(3\)
OR
ciscoasa_5520_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5520Match-
Node
ciscoasa_5525-x_firmwareMatch9.8\(3\)
OR
ciscoasa_5525-x_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5525-xMatch-
Node
ciscoasa_5540_firmwareMatch9.8\(3\)
OR
ciscoasa_5540_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5540Match-
Node
ciscoasa_5545-x_firmwareMatch9.8\(3\)
OR
ciscoasa_5545-x_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5545-xMatch-
Node
ciscoasa_5550_firmwareMatch9.8\(3\)
OR
ciscoasa_5550_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5550Match-
Node
ciscoasa_5555-x_firmwareMatch9.8\(3\)
OR
ciscoasa_5555-x_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5555-xMatch-
Node
ciscoasa_5580_firmwareMatch9.8\(3\)
OR
ciscoasa_5580_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5580Match-
Node
ciscoasa_5585-x_firmwareMatch9.8\(3\)
OR
ciscoasa_5585-x_firmwareMatch101.6\(1.96\)
AND
ciscoasa_5585-xMatch-

CNA Affected

[
  {
    "product": "Cisco Firepower Threat Defense Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.002 Low

EPSS

Percentile

51.4%

Related for CVE-2020-3188