Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-3191

Disclosure Date: May 06, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper length validation of a field in an IPv6 DNS packet. An attacker could exploit this vulnerability by sending a crafted DNS query over IPv6, which traverses the affected device. An exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. This vulnerability is specific to DNS over IPv6 traffic only.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • adaptive security appliance software,
  • asa 5505 firmware 9.4(1),
  • asa 5505 firmware 96.4(0.42),
  • asa 5510 firmware 9.4(1),
  • asa 5510 firmware 96.4(0.42),
  • asa 5512-x firmware 9.4(1),
  • asa 5512-x firmware 96.4(0.42),
  • asa 5515-x firmware 9.4(1),
  • asa 5515-x firmware 96.4(0.42),
  • asa 5520 firmware 9.4(1),
  • asa 5520 firmware 96.4(0.42),
  • asa 5525-x firmware 9.4(1),
  • asa 5525-x firmware 96.4(0.42),
  • asa 5540 firmware 9.4(1),
  • asa 5540 firmware 96.4(0.42),
  • asa 5545-x firmware 9.4(1),
  • asa 5545-x firmware 96.4(0.42),
  • asa 5550 firmware 9.4(1),
  • asa 5550 firmware 96.4(0.42),
  • asa 5555-x firmware 9.4(1),
  • asa 5555-x firmware 96.4(0.42),
  • asa 5580 firmware 9.4(1),
  • asa 5580 firmware 96.4(0.42),
  • asa 5585-x firmware 9.4(1),
  • asa 5585-x firmware 96.4(0.42),
  • firepower threat defense

Additional Info

Technical Analysis