ID

VAR-202005-0694


CVE

CVE-2020-3255


TITLE

Cisco Firepower Threat Defense Software exhaustion vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-005206

DESCRIPTION

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a high rate of IPv4 or IPv6 traffic through an affected device. This traffic would need to match a configured block action in an access control policy. An exploit could allow the attacker to cause a memory exhaustion condition on the affected device, which would result in a DoS for traffic transiting the device, as well as sluggish performance of the management interface. Once the flood is stopped, performance should return to previous states

Trust: 1.8

sources: NVD: CVE-2020-3255 // JVNDB: JVNDB-2020-005206 // VULHUB: VHN-181380 // VULMON: CVE-2020-3255

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:gteversion:6.2.3

Trust: 1.0

vendor:ciscomodel:asa 5555-xscope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:asa 5585-xscope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:asa 5580scope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.9

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.3.0.6

Trust: 1.0

vendor:ciscomodel:asa 5505scope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:asa 5510scope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.4.0

Trust: 1.0

vendor:ciscomodel:asa 5515-xscope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:asa 5520scope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:asa 5545-xscope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:asa 5512-xscope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.2.3.16

Trust: 1.0

vendor:ciscomodel:asa 5550scope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.3.0

Trust: 1.0

vendor:ciscomodel:asa 5540scope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:asa 5525-xscope:eqversion:9.10\(1.3\)

Trust: 1.0

vendor:ciscomodel:asa 5505scope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5510scope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5512-xscope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5515-xscope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5520scope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5525-xscope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5540scope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5545-xscope: - version: -

Trust: 0.8

vendor:ciscomodel:asa 5550scope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.5

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.6

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.7

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.9

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.10

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.11

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.12

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.13

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.14

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.15

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.5

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.5

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.6

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.7

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.8

Trust: 0.1

vendor:ciscomodel:asa 5505scope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5510scope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5512-xscope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5515-xscope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5520scope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5525-xscope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5540scope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5545-xscope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5550scope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5555-xscope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5580scope:eqversion:9.10(1.3)

Trust: 0.1

vendor:ciscomodel:asa 5585-xscope:eqversion:9.10(1.3)

Trust: 0.1

sources: VULMON: CVE-2020-3255 // JVNDB: JVNDB-2020-005206 // NVD: CVE-2020-3255

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3255
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3255
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-005206
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202005-218
value: HIGH

Trust: 0.6

VULHUB: VHN-181380
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-3255
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3255
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-005206
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181380
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3255
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3255
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-005206
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181380 // VULMON: CVE-2020-3255 // JVNDB: JVNDB-2020-005206 // CNNVD: CNNVD-202005-218 // NVD: CVE-2020-3255 // NVD: CVE-2020-3255

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.9

sources: VULHUB: VHN-181380 // JVNDB: JVNDB-2020-005206 // NVD: CVE-2020-3255

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202005-218

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202005-218

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-005206

PATCH

title:cisco-sa-ftd-dos-N2vQZASRurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR

Trust: 0.8

title:Cisco Firepower Threat Defense Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117820

Trust: 0.6

title:Cisco: Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-ftd-dos-N2vQZASR

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2020/05/07/cisco_may_patches/

Trust: 0.1

title:Threatposturl:https://threatpost.com/cisco-fixes-high-severity-flaws-in-firepower-security-software-asa/155568/

Trust: 0.1

sources: VULMON: CVE-2020-3255 // JVNDB: JVNDB-2020-005206 // CNNVD: CNNVD-202005-218

EXTERNAL IDS

db:NVDid:CVE-2020-3255

Trust: 2.6

db:JVNDBid:JVNDB-2020-005206

Trust: 0.8

db:CNNVDid:CNNVD-202005-218

Trust: 0.7

db:AUSCERTid:ESB-2020.1614

Trust: 0.6

db:AUSCERTid:ESB-2020.1614.2

Trust: 0.6

db:VULHUBid:VHN-181380

Trust: 0.1

db:VULMONid:CVE-2020-3255

Trust: 0.1

sources: VULHUB: VHN-181380 // VULMON: CVE-2020-3255 // JVNDB: JVNDB-2020-005206 // CNNVD: CNNVD-202005-218 // NVD: CVE-2020-3255

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-dos-n2vqzasr

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2020-3255

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3255

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.1614/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1614.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/400.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/cisco-fixes-high-severity-flaws-in-firepower-security-software-asa/155568/

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/181512

Trust: 0.1

sources: VULHUB: VHN-181380 // VULMON: CVE-2020-3255 // JVNDB: JVNDB-2020-005206 // CNNVD: CNNVD-202005-218 // NVD: CVE-2020-3255

SOURCES

db:VULHUBid:VHN-181380
db:VULMONid:CVE-2020-3255
db:JVNDBid:JVNDB-2020-005206
db:CNNVDid:CNNVD-202005-218
db:NVDid:CVE-2020-3255

LAST UPDATE DATE

2024-08-14T14:03:47.265000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181380date:2020-05-12T00:00:00
db:VULMONid:CVE-2020-3255date:2020-05-12T00:00:00
db:JVNDBid:JVNDB-2020-005206date:2020-06-09T00:00:00
db:CNNVDid:CNNVD-202005-218date:2020-05-13T00:00:00
db:NVDid:CVE-2020-3255date:2020-05-12T17:27:58.960

SOURCES RELEASE DATE

db:VULHUBid:VHN-181380date:2020-05-06T00:00:00
db:VULMONid:CVE-2020-3255date:2020-05-06T00:00:00
db:JVNDBid:JVNDB-2020-005206date:2020-06-09T00:00:00
db:CNNVDid:CNNVD-202005-218date:2020-05-06T00:00:00
db:NVDid:CVE-2020-3255date:2020-05-06T17:15:12.667