5.9
CVE-2020-3353
- EPSS 0.38%
- Published 03.06.2020 19:15:11
- Last modified 21.11.2024 05:30:51
- Source psirt@cisco.com
- Teams watchlist Login
- Open Login
A vulnerability in the syslog processing engine of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a race condition that may occur when syslog messages are processed. An attacker could exploit this vulnerability by sending a high rate of syslog messages to an affected device. A successful exploit could allow the attacker to cause the Application Server process to crash, resulting in a DoS condition.
Data is provided by the National Vulnerability Database (NVD)
Cisco ≫ Identity Services Engine Version2.2.0.470 Update-
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch1
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch10
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch11
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch12
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch2
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch3
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch4
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch5
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch6
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch7
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch8
Cisco ≫ Identity Services Engine Version2.2.0.470 Updatepatch9
Cisco ≫ Identity Services Engine Version2.3.0.298 Update-
Cisco ≫ Identity Services Engine Version2.3.0.298 Updatepatch1
Cisco ≫ Identity Services Engine Version2.3.0.298 Updatepatch2
Cisco ≫ Identity Services Engine Version2.3.0.298 Updatepatch3
Cisco ≫ Identity Services Engine Version2.3.0.298 Updatepatch4
Cisco ≫ Identity Services Engine Version2.3.0.298 Updatepatch5
Cisco ≫ Identity Services Engine Version2.4.0.357 Update-
Cisco ≫ Identity Services Engine Version2.4.0.357 Updatepatch1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.38% | 0.563 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 5.9 | 2.2 | 3.6 |
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 4.3 | 8.6 | 2.9 |
AV:N/AC:M/Au:N/C:N/I:N/A:P
|
psirt@cisco.com | 5.9 | 2.2 | 3.6 |
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
|
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.