Lucene search

K
cveCiscoCVE-2020-3195
HistoryMay 06, 2020 - 5:15 p.m.

CVE-2020-3195

2020-05-0617:15:12
CWE-401
CWE-400
cisco
web.nvd.nist.gov
36
cve-2020-3195
cisco
asa
ftd
ospf
memory leak
vulnerability
nvd
denial of service
security

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

52.6%

A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incorrect processing of certain OSPF packets. An attacker could exploit this vulnerability by sending a series of crafted OSPF packets to be processed by an affected device. A successful exploit could allow the attacker to continuously consume memory on an affected device and eventually cause it to reload, resulting in a denial of service (DoS) condition.

Affected configurations

Nvd
Node
ciscofirepower_threat_defenseRange6.4.06.4.0.9
OR
ciscofirepower_threat_defenseRange6.5.06.5.0.5
Node
ciscoasa_5505_firmwareMatch9.12\(2\)
AND
ciscoasa_5505Match-
Node
ciscoasa_5510_firmwareMatch9.12\(2\)
AND
ciscoasa_5510Match-
Node
ciscoasa_5512-x_firmwareMatch9.12\(2\)
AND
ciscoasa_5512-xMatch-
Node
ciscoasa_5515-x_firmwareMatch9.12\(2\)
AND
ciscoasa_5515-xMatch-
Node
ciscoasa_5520_firmwareMatch9.12\(2\)
AND
ciscoasa_5520Match-
Node
ciscoasa_5525-x_firmwareMatch9.12\(2\)
AND
ciscoasa_5525-xMatch-
Node
ciscoasa_5540_firmwareMatch9.12\(2\)
AND
ciscoasa_5540Match-
Node
ciscoasa_5545-x_firmwareMatch9.12\(2\)
AND
ciscoasa_5545-xMatch-
Node
ciscoasa_5550_firmwareMatch9.12\(2\)
AND
ciscoasa_5550Match-
Node
ciscoasa_5555-x_firmwareMatch9.12\(2\)
AND
ciscoasa_5555-xMatch-
Node
ciscoasa_5580_firmwareMatch9.12\(2\)
AND
ciscoasa_5580Match-
Node
ciscoasa_5585-x_firmwareMatch9.12\(2\)
AND
ciscoasa_5585-xMatch-
Node
ciscoadaptive_security_appliance_softwareRange9.129.12.3.2
OR
ciscoadaptive_security_appliance_softwareRange9.139.13.1.7
VendorProductVersionCPE
ciscofirepower_threat_defense*cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
ciscoasa_5505_firmware9.12(2)cpe:2.3:o:cisco:asa_5505_firmware:9.12\(2\):*:*:*:*:*:*:*
ciscoasa_5505-cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
ciscoasa_5510_firmware9.12(2)cpe:2.3:o:cisco:asa_5510_firmware:9.12\(2\):*:*:*:*:*:*:*
ciscoasa_5510-cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
ciscoasa_5512-x_firmware9.12(2)cpe:2.3:o:cisco:asa_5512-x_firmware:9.12\(2\):*:*:*:*:*:*:*
ciscoasa_5512-x-cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
ciscoasa_5515-x_firmware9.12(2)cpe:2.3:o:cisco:asa_5515-x_firmware:9.12\(2\):*:*:*:*:*:*:*
ciscoasa_5515-x-cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
ciscoasa_5520_firmware9.12(2)cpe:2.3:o:cisco:asa_5520_firmware:9.12\(2\):*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

52.6%