Lucene search

K
cve[email protected]CVE-2020-3189
HistoryMay 06, 2020 - 5:15 p.m.

CVE-2020-3189

2020-05-0617:15:12
CWE-400
CWE-401
web.nvd.nist.gov
35
cve-2020-3189
cisco
ftd
software
vpn
system logging
memory leak
vulnerability
remote attacker
dos
nvd
cisco firepower threat defense

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.8%

A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly creating or deleting a VPN tunnel connection, which could leak a small amount of system memory for each logging event. A successful exploit could allow the attacker to cause system memory depletion, which can lead to a systemwide denial of service (DoS) condition. The attacker does not have any control of whether VPN System Logging is configured or not on the device, but it is enabled by default.

Affected configurations

NVD
Node
ciscofirepower_threat_defenseMatch6.2.3.12
OR
ciscofirepower_threat_defenseMatch6.2.3.13
OR
ciscofirepower_threat_defenseMatch6.2.3.14
OR
ciscofirepower_threat_defenseMatch6.2.3.15
Node
ciscoasa_5505_firmwareMatch9.9\(2\)
OR
ciscoasa_5505_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5505_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5505_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5505Match-
Node
ciscoasa_5510_firmwareMatch9.9\(2\)
OR
ciscoasa_5510_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5510_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5510_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5510Match-
Node
ciscoasa_5512-x_firmwareMatch9.9\(2\)
OR
ciscoasa_5512-x_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5512-x_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5512-x_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5512-xMatch-
Node
ciscoasa_5515-x_firmwareMatch9.9\(2\)
OR
ciscoasa_5515-x_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5515-x_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5515-x_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5515-xMatch-
Node
ciscoasa_5520_firmwareMatch9.9\(2\)
OR
ciscoasa_5520_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5520_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5520_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5520Match-
Node
ciscoasa_5525-x_firmwareMatch9.9\(2\)
OR
ciscoasa_5525-x_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5525-x_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5525-x_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5525-xMatch-
Node
ciscoasa_5540_firmwareMatch9.9\(2\)
OR
ciscoasa_5540_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5540_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5540_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5540Match-
Node
ciscoasa_5545-x_firmwareMatch9.9\(2\)
OR
ciscoasa_5545-x_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5545-x_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5545-x_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5545-xMatch-
Node
ciscoasa_5550_firmwareMatch9.9\(2\)
OR
ciscoasa_5550_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5550_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5550_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5550Match-
Node
ciscoasa_5555-x_firmwareMatch9.9\(2\)
OR
ciscoasa_5555-x_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5555-x_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5555-x_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5555-xMatch-
Node
ciscoasa_5580_firmwareMatch9.9\(2\)
OR
ciscoasa_5580_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5580_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5580_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5580Match-
Node
ciscoasa_5585-x_firmwareMatch9.9\(2\)
OR
ciscoasa_5585-x_firmwareMatch9.9\(2.21\)
OR
ciscoasa_5585-x_firmwareMatch9.9\(2.52\)
OR
ciscoasa_5585-x_firmwareMatch9.9\(2.55\)
AND
ciscoasa_5585-xMatch-

CNA Affected

[
  {
    "product": "Cisco Firepower Threat Defense Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.8%