Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-3254

Disclosure Date: May 06, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerabilities are due to inefficient memory management. An attacker could exploit these vulnerabilities by sending crafted MGCP packets through an affected device. An exploit could allow the attacker to cause memory exhaustion resulting in a restart of an affected device, causing a DoS condition for traffic traversing the device.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • adaptive security appliance software,
  • asa 5505 firmware 9.10(1.3),
  • asa 5510 firmware 9.10(1.3),
  • asa 5512-x firmware 9.10(1.3),
  • asa 5515-x firmware 9.10(1.3),
  • asa 5520 firmware 9.10(1.3),
  • asa 5525-x firmware 9.10(1.3),
  • asa 5540 firmware 9.10(1.3),
  • asa 5545-x firmware 9.10(1.3),
  • asa 5550 firmware 9.10(1.3),
  • asa 5555-x firmware 9.10(1.3),
  • asa 5580 firmware 9.10(1.3),
  • asa 5585-x firmware 9.10(1.3),
  • firepower threat defense

Additional Info

Technical Analysis