Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-3255

Disclosure Date: May 06, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a high rate of IPv4 or IPv6 traffic through an affected device. This traffic would need to match a configured block action in an access control policy. An exploit could allow the attacker to cause a memory exhaustion condition on the affected device, which would result in a DoS for traffic transiting the device, as well as sluggish performance of the management interface. Once the flood is stopped, performance should return to previous states.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • asa 5505 firmware 9.10(1.3),
  • asa 5510 firmware 9.10(1.3),
  • asa 5512-x firmware 9.10(1.3),
  • asa 5515-x firmware 9.10(1.3),
  • asa 5520 firmware 9.10(1.3),
  • asa 5525-x firmware 9.10(1.3),
  • asa 5540 firmware 9.10(1.3),
  • asa 5545-x firmware 9.10(1.3),
  • asa 5550 firmware 9.10(1.3),
  • asa 5555-x firmware 9.10(1.3),
  • asa 5580 firmware 9.10(1.3),
  • asa 5585-x firmware 9.10(1.3),
  • firepower threat defense

Additional Info

Technical Analysis