ID

VAR-202005-0681


CVE

CVE-2020-3179


TITLE

Cisco Firepower Threat Defense Double release vulnerability in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-005192

DESCRIPTION

A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed. An attacker could exploit this vulnerability by sending crafted GRE over IPv6 packets with either IPv4 or IPv6 payload through an affected device. A successful exploit could allow the attacker to cause the device to crash, resulting in a DoS condition. Cisco Firepower Threat Defense (FTD) The software contains a double release vulnerability.Service operation interruption (DoS) It may be put into a state

Trust: 1.8

sources: NVD: CVE-2020-3179 // JVNDB: JVNDB-2020-005192 // VULHUB: VHN-181304 // VULMON: CVE-2020-3179

AFFECTED PRODUCTS

vendor:ciscomodel:asa 5512-xscope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:asa 5550scope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:asa 5505scope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:asa 5545-xscope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:asa 5512-xscope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:asa 5550scope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.4.0

Trust: 1.0

vendor:ciscomodel:asa 5545-xscope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:asa 5555-xscope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.6

Trust: 1.0

vendor:ciscomodel:asa 5585-xscope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:asa 5520scope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:asa 5515-xscope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:asa 5585-xscope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:asa 5520scope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:asa 5510scope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:asa 5555-xscope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:asa 5515-xscope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:asa 5510scope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:asa 5540scope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:asa 5580scope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.3.0.5

Trust: 1.0

vendor:ciscomodel:asa 5525-xscope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:asa 5540scope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:asa 5580scope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:asa 5525-xscope:eqversion:101.5\(1.26\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.3.0

Trust: 1.0

vendor:ciscomodel:asa 5505scope:eqversion:9.9\(2\)

Trust: 1.0

vendor:ciscomodel:asa 5505scope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5510scope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5512-xscope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5515-xscope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5520scope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5525-xscope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5540scope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5545-xscope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5550scope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.5

Trust: 0.1

vendor:ciscomodel:asa 5505scope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5505scope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5510scope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5510scope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5512-xscope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5512-xscope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5515-xscope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5515-xscope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5520scope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5520scope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5525-xscope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5525-xscope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5540scope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5540scope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5545-xscope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5545-xscope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5550scope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5550scope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5555-xscope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5555-xscope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5580scope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5580scope:eqversion:101.5(1.26)

Trust: 0.1

vendor:ciscomodel:asa 5585-xscope:eqversion:9.9(2)

Trust: 0.1

vendor:ciscomodel:asa 5585-xscope:eqversion:101.5(1.26)

Trust: 0.1

sources: VULMON: CVE-2020-3179 // JVNDB: JVNDB-2020-005192 // NVD: CVE-2020-3179

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3179
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3179
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-005192
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202005-202
value: HIGH

Trust: 0.6

VULHUB: VHN-181304
value: HIGH

Trust: 0.1

VULMON: CVE-2020-3179
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3179
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-005192
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181304
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3179
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3179
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-005192
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181304 // VULMON: CVE-2020-3179 // JVNDB: JVNDB-2020-005192 // CNNVD: CNNVD-202005-202 // NVD: CVE-2020-3179 // NVD: CVE-2020-3179

PROBLEMTYPE DATA

problemtype:CWE-415

Trust: 1.9

sources: VULHUB: VHN-181304 // JVNDB: JVNDB-2020-005192 // NVD: CVE-2020-3179

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202005-202

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202005-202

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-005192

PATCH

title:cisco-sa-ftd-dos-2-sS2h7aWeurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-2-sS2h7aWe

Trust: 0.8

title:Cisco: Cisco Firepower Threat Defense Software Generic Routing Encapsulation Tunnel IPv6 Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-ftd-dos-2-sS2h7aWe

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2020/05/07/cisco_may_patches/

Trust: 0.1

title:Threatposturl:https://threatpost.com/cisco-fixes-high-severity-flaws-in-firepower-security-software-asa/155568/

Trust: 0.1

sources: VULMON: CVE-2020-3179 // JVNDB: JVNDB-2020-005192

EXTERNAL IDS

db:NVDid:CVE-2020-3179

Trust: 2.6

db:JVNDBid:JVNDB-2020-005192

Trust: 0.8

db:CNNVDid:CNNVD-202005-202

Trust: 0.7

db:AUSCERTid:ESB-2020.1614.2

Trust: 0.6

db:AUSCERTid:ESB-2020.1614

Trust: 0.6

db:NSFOCUSid:47279

Trust: 0.6

db:VULHUBid:VHN-181304

Trust: 0.1

db:VULMONid:CVE-2020-3179

Trust: 0.1

sources: VULHUB: VHN-181304 // VULMON: CVE-2020-3179 // JVNDB: JVNDB-2020-005192 // CNNVD: CNNVD-202005-202 // NVD: CVE-2020-3179

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-dos-2-ss2h7awe

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-3179

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3179

Trust: 0.8

url:http://www.nsfocus.net/vulndb/47279

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1614/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1614.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/415.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/181521

Trust: 0.1

url:https://threatpost.com/cisco-fixes-high-severity-flaws-in-firepower-security-software-asa/155568/

Trust: 0.1

sources: VULHUB: VHN-181304 // VULMON: CVE-2020-3179 // JVNDB: JVNDB-2020-005192 // CNNVD: CNNVD-202005-202 // NVD: CVE-2020-3179

SOURCES

db:VULHUBid:VHN-181304
db:VULMONid:CVE-2020-3179
db:JVNDBid:JVNDB-2020-005192
db:CNNVDid:CNNVD-202005-202
db:NVDid:CVE-2020-3179

LAST UPDATE DATE

2024-08-14T14:03:47.789000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181304date:2020-05-12T00:00:00
db:VULMONid:CVE-2020-3179date:2020-05-12T00:00:00
db:JVNDBid:JVNDB-2020-005192date:2020-06-09T00:00:00
db:CNNVDid:CNNVD-202005-202date:2020-07-28T00:00:00
db:NVDid:CVE-2020-3179date:2020-05-12T19:11:56.917

SOURCES RELEASE DATE

db:VULHUBid:VHN-181304date:2020-05-06T00:00:00
db:VULMONid:CVE-2020-3179date:2020-05-06T00:00:00
db:JVNDBid:JVNDB-2020-005192date:2020-06-09T00:00:00
db:CNNVDid:CNNVD-202005-202date:2020-05-06T00:00:00
db:NVDid:CVE-2020-3179date:2020-05-06T17:15:11.917