CVE-2020-3254
CVSS V2 High 7.8
CVSS V3 High 7.5
Description
Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerabilities are due to inefficient memory management. An attacker could exploit these vulnerabilities by sending crafted MGCP packets through an affected device. An exploit could allow the attacker to cause memory exhaustion resulting in a restart of an affected device, causing a DoS condition for traffic traversing the device.
Overview
- CVE ID
- CVE-2020-3254
- Assigner
- ykramarz@cisco.com
- Vulnerability Status
- Analyzed
- Published Version
- 2020-05-06T17:15:12
- Last Modified Date
- 2020-05-12T18:07:01
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* | 1 | OR | 6.2.3 | 6.2.3.16 |
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* | 1 | OR | 6.3.0 | 6.3.0.6 |
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* | 1 | OR | 6.4.0 | 6.4.0.4 |
AND | ||||
cpe:2.3:o:cisco:asa_5505_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5510_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5512-x_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5515-x_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5520_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5525-x_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5540_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5545-x_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5550_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5555-x_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5580_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:cisco:asa_5585-x_firmware:9.10\(1.3\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* | 1 | OR | 9.6 | 9.6.4.34 |
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* | 1 | OR | 9.8 | 9.8.4.7 |
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* | 1 | OR | 9.9 | 9.9.2.66 |
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* | 1 | OR | 9.10 | 9.10.1.27 |
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* | 1 | OR | 9.12 | 9.12.2.1 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:N/A:C
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- COMPLETE
- Base Score
- 7.8
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-mgcp-SUqB8VKH | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-3254 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3254 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 17:32:37 | Added to TrackCVE | |||
2022-12-04 16:11:13 | psirt@cisco.com | ykramarz@cisco.com | CVE Assigner | updated |
2022-12-04 16:11:13 | 2020-05-06T17:15Z | 2020-05-06T17:15:12 | CVE Published Date | updated |
2022-12-04 16:11:13 | 2020-05-12T18:07:01 | CVE Modified Date | updated | |
2022-12-04 16:11:13 | Analyzed | Vulnerability Status | updated |