Lucene search

K
nvd[email protected]NVD:CVE-2020-3254
HistoryMay 06, 2020 - 5:15 p.m.

CVE-2020-3254

2020-05-0617:15:12
CWE-400
web.nvd.nist.gov
1

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.6%

Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerabilities are due to inefficient memory management. An attacker could exploit these vulnerabilities by sending crafted MGCP packets through an affected device. An exploit could allow the attacker to cause memory exhaustion resulting in a restart of an affected device, causing a DoS condition for traffic traversing the device.

Affected configurations

NVD
Node
ciscofirepower_threat_defenseRange6.2.36.2.3.16
OR
ciscofirepower_threat_defenseRange6.3.06.3.0.6
OR
ciscofirepower_threat_defenseRange6.4.06.4.0.4
Node
ciscoasa_5505_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5505Match-
Node
ciscoasa_5510_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5510Match-
Node
ciscoasa_5512-x_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5512-xMatch-
Node
ciscoasa_5515-x_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5515-xMatch-
Node
ciscoasa_5520_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5520Match-
Node
ciscoasa_5525-x_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5525-xMatch-
Node
ciscoasa_5540_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5540Match-
Node
ciscoasa_5545-x_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5545-xMatch-
Node
ciscoasa_5550_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5550Match-
Node
ciscoasa_5555-x_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5555-xMatch-
Node
ciscoasa_5580_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5580Match-
Node
ciscoasa_5585-x_firmwareMatch9.10\(1.3\)
AND
ciscoasa_5585-xMatch-
Node
ciscoadaptive_security_appliance_softwareRange9.69.6.4.34
OR
ciscoadaptive_security_appliance_softwareRange9.89.8.4.7
OR
ciscoadaptive_security_appliance_softwareRange9.99.9.2.66
OR
ciscoadaptive_security_appliance_softwareRange9.109.10.1.27
OR
ciscoadaptive_security_appliance_softwareRange9.129.12.2.1

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.6%

Related for NVD:CVE-2020-3254