Lucene search

K
cveCiscoCVE-2020-3186
HistoryMay 06, 2020 - 5:15 p.m.

CVE-2020-3186

2020-05-0617:15:12
CWE-284
cisco
web.nvd.nist.gov
36
cisco
firepower
threat defense
ftd
software
vulnerability
management access
remote attacker
cve-2020-3186

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

47.9%

A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different management access lists, with ports allowed in one access list and denied in another. An attacker could exploit this vulnerability by sending crafted remote management traffic to the local IP address of an affected system. A successful exploit could allow the attacker to bypass the configured management access list policies, and traffic to the management interface would not be properly denied.

Affected configurations

Nvd
Node
ciscofirepower_threat_defenseRange6.3.06.3.0.6
OR
ciscofirepower_threat_defenseRange6.4.06.4.0.7
OR
ciscofirepower_threat_defenseRange6.5.06.5.0.2
Node
ciscoasa_5505_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5505_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5505Match-
Node
ciscoasa_5510_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5510_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5510Match-
Node
ciscoasa_5512-x_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5512-x_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5512-xMatch-
Node
ciscoasa_5515-x_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5515-x_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5515-xMatch-
Node
ciscoasa_5520_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5520_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5520Match-
Node
ciscoasa_5525-x_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5525-x_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5525-xMatch-
Node
ciscoasa_5540_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5540_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5540Match-
Node
ciscoasa_5545-x_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5545-x_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5545-xMatch-
Node
ciscoasa_5550_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5550_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5550Match-
Node
ciscoasa_5555-x_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5555-x_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5555-xMatch-
Node
ciscoasa_5580_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5580_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5580Match-
Node
ciscoasa_5585-x_firmwareMatch9.12\(1.6\)
OR
ciscoasa_5585-x_firmwareMatch201.5\(23.16\)
AND
ciscoasa_5585-xMatch-
VendorProductVersionCPE
ciscofirepower_threat_defense*cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
ciscoasa_5505_firmware9.12(1.6)cpe:2.3:o:cisco:asa_5505_firmware:9.12\(1.6\):*:*:*:*:*:*:*
ciscoasa_5505_firmware201.5(23.16)cpe:2.3:o:cisco:asa_5505_firmware:201.5\(23.16\):*:*:*:*:*:*:*
ciscoasa_5505-cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
ciscoasa_5510_firmware9.12(1.6)cpe:2.3:o:cisco:asa_5510_firmware:9.12\(1.6\):*:*:*:*:*:*:*
ciscoasa_5510_firmware201.5(23.16)cpe:2.3:o:cisco:asa_5510_firmware:201.5\(23.16\):*:*:*:*:*:*:*
ciscoasa_5510-cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
ciscoasa_5512-x_firmware9.12(1.6)cpe:2.3:o:cisco:asa_5512-x_firmware:9.12\(1.6\):*:*:*:*:*:*:*
ciscoasa_5512-x_firmware201.5(23.16)cpe:2.3:o:cisco:asa_5512-x_firmware:201.5\(23.16\):*:*:*:*:*:*:*
ciscoasa_5512-x-cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 371

CNA Affected

[
  {
    "product": "Cisco Firepower Threat Defense Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

47.9%

Related for CVE-2020-3186