Lucene search

K
nvd[email protected]NVD:CVE-2020-3283
HistoryMay 06, 2020 - 5:15 p.m.

CVE-2020-3283

2020-05-0617:15:12
CWE-119
CWE-787
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.1%

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a communication error between internal functions. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause a buffer underrun, which leads to a crash. The crash causes the affected device to reload.

Affected configurations

NVD
Node
ciscofirepower_threat_defenseRange6.4.06.4.0.9
AND
ciscofirepower_1010Match-
OR
ciscofirepower_1020Match-
OR
ciscofirepower_1030Match-
OR
ciscofirepower_1040Match-
Node
ciscoasa_5505_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5505_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5505Match-
Node
ciscoasa_5510_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5510_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5510Match-
Node
ciscoasa_5512-x_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5512-x_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5512-xMatch-
Node
ciscoasa_5515-x_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5515-x_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5515-xMatch-
Node
ciscoasa_5520_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5520_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5520Match-
Node
ciscoasa_5525-x_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5525-x_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5525-xMatch-
Node
ciscoasa_5540_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5540_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5540Match-
Node
ciscoasa_5545-x_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5545-x_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5545-xMatch-
Node
ciscoasa_5550_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5550_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5550Match-
Node
ciscoasa_5555-x_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5555-x_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5555-xMatch-
Node
ciscoasa_5580_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5580_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5580Match-
Node
ciscoasa_5585-x_firmwareMatch9.12\(2.12\)
OR
ciscoasa_5585-x_firmwareMatch9.13\(0.33\)
AND
ciscoasa_5585-xMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.1%

Related for NVD:CVE-2020-3283