5.3

CVE-2020-3188

A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) condition. The vulnerability exists because the default session timeout period for specific to-the-box remote management connections is too long. An attacker could exploit this vulnerability by sending a large and sustained number of crafted remote management connections to an affected device, resulting in a buildup of those connections over time. A successful exploit could allow the attacker to cause the remote management interface or Cisco Firepower Device Manager (FDM) to stop responding and cause other management functions to go offline, resulting in a DoS condition. The user traffic that is flowing through the device would not be affected, and the DoS condition would be isolated to remote management only.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
CiscoFirepower Threat Defense Version >= 6.4.0 < 6.4.0.9
CiscoFirepower Threat Defense Version >= 6.5.0 < 6.5.0.5
CiscoAsa 5505 Firmware Version9.8(3)
   CiscoAsa 5505 Version-
CiscoAsa 5505 Firmware Version101.6(1.96)
   CiscoAsa 5505 Version-
CiscoAsa 5510 Firmware Version9.8(3)
   CiscoAsa 5510 Version-
CiscoAsa 5510 Firmware Version101.6(1.96)
   CiscoAsa 5510 Version-
CiscoAsa 5512-x Firmware Version9.8(3)
   CiscoAsa 5512-x Version-
CiscoAsa 5512-x Firmware Version101.6(1.96)
   CiscoAsa 5512-x Version-
CiscoAsa 5515-x Firmware Version9.8(3)
   CiscoAsa 5515-x Version-
CiscoAsa 5515-x Firmware Version101.6(1.96)
   CiscoAsa 5515-x Version-
CiscoAsa 5520 Firmware Version9.8(3)
   CiscoAsa 5520 Version-
CiscoAsa 5520 Firmware Version101.6(1.96)
   CiscoAsa 5520 Version-
CiscoAsa 5525-x Firmware Version9.8(3)
   CiscoAsa 5525-x Version-
CiscoAsa 5525-x Firmware Version101.6(1.96)
   CiscoAsa 5525-x Version-
CiscoAsa 5540 Firmware Version9.8(3)
   CiscoAsa 5540 Version-
CiscoAsa 5540 Firmware Version101.6(1.96)
   CiscoAsa 5540 Version-
CiscoAsa 5545-x Firmware Version9.8(3)
   CiscoAsa 5545-x Version-
CiscoAsa 5545-x Firmware Version101.6(1.96)
   CiscoAsa 5545-x Version-
CiscoAsa 5550 Firmware Version9.8(3)
   CiscoAsa 5550 Version-
CiscoAsa 5550 Firmware Version101.6(1.96)
   CiscoAsa 5550 Version-
CiscoAsa 5555-x Firmware Version9.8(3)
   CiscoAsa 5555-x Version-
CiscoAsa 5555-x Firmware Version101.6(1.96)
   CiscoAsa 5555-x Version-
CiscoAsa 5580 Firmware Version9.8(3)
   CiscoAsa 5580 Version-
CiscoAsa 5580 Firmware Version101.6(1.96)
   CiscoAsa 5580 Version-
CiscoAsa 5585-x Firmware Version9.8(3)
   CiscoAsa 5585-x Version-
CiscoAsa 5585-x Firmware Version101.6(1.96)
   CiscoAsa 5585-x Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.56% 0.654
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 5.3 3.9 1.4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:N/A:P
psirt@cisco.com 5.3 3.9 1.4
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CWE-613 Insufficient Session Expiration

According to WASC, "Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization."