Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-3283

Disclosure Date: May 06, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a communication error between internal functions. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause a buffer underrun, which leads to a crash. The crash causes the affected device to reload.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • asa 5505 firmware 9.12(2.12),
  • asa 5505 firmware 9.13(0.33),
  • asa 5510 firmware 9.12(2.12),
  • asa 5510 firmware 9.13(0.33),
  • asa 5512-x firmware 9.12(2.12),
  • asa 5512-x firmware 9.13(0.33),
  • asa 5515-x firmware 9.12(2.12),
  • asa 5515-x firmware 9.13(0.33),
  • asa 5520 firmware 9.12(2.12),
  • asa 5520 firmware 9.13(0.33),
  • asa 5525-x firmware 9.12(2.12),
  • asa 5525-x firmware 9.13(0.33),
  • asa 5540 firmware 9.12(2.12),
  • asa 5540 firmware 9.13(0.33),
  • asa 5545-x firmware 9.12(2.12),
  • asa 5545-x firmware 9.13(0.33),
  • asa 5550 firmware 9.12(2.12),
  • asa 5550 firmware 9.13(0.33),
  • asa 5555-x firmware 9.12(2.12),
  • asa 5555-x firmware 9.13(0.33),
  • asa 5580 firmware 9.12(2.12),
  • asa 5580 firmware 9.13(0.33),
  • asa 5585-x firmware 9.12(2.12),
  • asa 5585-x firmware 9.13(0.33),
  • firepower threat defense

Additional Info

Technical Analysis