CVE-2020-3353

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
A vulnerability in the syslog processing engine of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a race condition that may occur when syslog messages are processed. An attacker could exploit this vulnerability by sending a high rate of syslog messages to an affected device. A successful exploit could allow the attacker to cause the Application Server process to crash, resulting in a DoS condition.
Overview
  • CVE ID
  • CVE-2020-3353
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-03T19:15:11
  • Last Modified Date
  • 2020-06-11T20:11:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch1:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch10:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch11:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch12:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch2:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch3:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch4:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch5:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch6:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch7:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch8:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch9:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch1:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch2:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch3:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch4:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch5:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch1:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:28:22 Added to TrackCVE
2022-12-04 17:19:56 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 17:19:56 2020-06-03T19:15Z 2020-06-03T19:15:11 CVE Published Date updated
2022-12-04 17:19:56 2020-06-11T20:11:10 CVE Modified Date updated
2022-12-04 17:19:56 Analyzed Vulnerability Status updated