Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-3189

Disclosure Date: May 06, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly creating or deleting a VPN tunnel connection, which could leak a small amount of system memory for each logging event. A successful exploit could allow the attacker to cause system memory depletion, which can lead to a systemwide denial of service (DoS) condition. The attacker does not have any control of whether VPN System Logging is configured or not on the device, but it is enabled by default.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • asa 5505 firmware 9.9(2),
  • asa 5505 firmware 9.9(2.21),
  • asa 5505 firmware 9.9(2.52),
  • asa 5505 firmware 9.9(2.55),
  • asa 5510 firmware 9.9(2),
  • asa 5510 firmware 9.9(2.21),
  • asa 5510 firmware 9.9(2.52),
  • asa 5510 firmware 9.9(2.55),
  • asa 5512-x firmware 9.9(2),
  • asa 5512-x firmware 9.9(2.21),
  • asa 5512-x firmware 9.9(2.52),
  • asa 5512-x firmware 9.9(2.55),
  • asa 5515-x firmware 9.9(2),
  • asa 5515-x firmware 9.9(2.21),
  • asa 5515-x firmware 9.9(2.52),
  • asa 5515-x firmware 9.9(2.55),
  • asa 5520 firmware 9.9(2),
  • asa 5520 firmware 9.9(2.21),
  • asa 5520 firmware 9.9(2.52),
  • asa 5520 firmware 9.9(2.55),
  • asa 5525-x firmware 9.9(2),
  • asa 5525-x firmware 9.9(2.21),
  • asa 5525-x firmware 9.9(2.52),
  • asa 5525-x firmware 9.9(2.55),
  • asa 5540 firmware 9.9(2),
  • asa 5540 firmware 9.9(2.21),
  • asa 5540 firmware 9.9(2.52),
  • asa 5540 firmware 9.9(2.55),
  • asa 5545-x firmware 9.9(2),
  • asa 5545-x firmware 9.9(2.21),
  • asa 5545-x firmware 9.9(2.52),
  • asa 5545-x firmware 9.9(2.55),
  • asa 5550 firmware 9.9(2),
  • asa 5550 firmware 9.9(2.21),
  • asa 5550 firmware 9.9(2.52),
  • asa 5550 firmware 9.9(2.55),
  • asa 5555-x firmware 9.9(2),
  • asa 5555-x firmware 9.9(2.21),
  • asa 5555-x firmware 9.9(2.52),
  • asa 5555-x firmware 9.9(2.55),
  • asa 5580 firmware 9.9(2),
  • asa 5580 firmware 9.9(2.21),
  • asa 5580 firmware 9.9(2.52),
  • asa 5580 firmware 9.9(2.55),
  • asa 5585-x firmware 9.9(2),
  • asa 5585-x firmware 9.9(2.21),
  • asa 5585-x firmware 9.9(2.52),
  • asa 5585-x firmware 9.9(2.55),
  • firepower threat defense 6.2.3.12,
  • firepower threat defense 6.2.3.13,
  • firepower threat defense 6.2.3.14,
  • firepower threat defense 6.2.3.15

Additional Info

Technical Analysis