cisco-sa-asaftd-dos-qfcnepfx
Vulnerability from csaf_cisco
Published
2020-10-21 16:00
Modified
2020-10-23 13:16
Summary
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Denial of Service Vulnerability
Notes
Summary
Update from October 22nd, 2020: Cisco has become aware of a new Cisco Adaptive Security Appliance vulnerability that could affect the fixed releases recommended for code trains 9.13 and 9.14 in the Fixed Software ["#fs"] section of this advisory. See the Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-dos-7uZWwSEy"] for additional information.
A vulnerability in the TCP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
The vulnerability is due to a memory exhaustion condition. An attacker could exploit this vulnerability by sending a high rate of crafted TCP traffic through an affected device. A successful exploit could allow the attacker to exhaust device resources, resulting in a DoS condition for traffic transiting the affected device.
Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
This advisory is part of the October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 17 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74302"].
Vulnerable Products
This vulnerability affects vulnerable releases of Cisco ASA Software and Cisco FTD Software.
For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.
Indicators of Compromise
A device may have been exploited by this vulnerability if the show blocks command indicates a leak of 9344-byte memory blocks. The device may stop passing traffic or performance could degrade due to this memory leak. In this example, the memory blocks of 9344 bytes are leaked, resulting in zero (0) blocks being available.
# show blocks
SIZE MAX LOW CNT
0 1450 1448 1450
4 100 99 99
80 1000 950 984
256 4148 3898 4040
1550 6279 6184 6258
2048 600 598 600
2560 164 164 164
4096 100 100 100
8192 100 100 100
9344 60000 0 0
16384 102 102 102
65536 16 16 16
Contact the Cisco Technical Assistance Center (TAC) if additional assistance is required to determine whether the device has been impacted by exploitation of this vulnerability.
Workarounds
As a workaround, an administrator may implement the fragment reassembly full [interface-name] command. There may be a performance impact when implementing this command.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"]
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.
Cisco ASA Software Cisco ASA Software Release First Fixed Release for This Vulnerability First Fixed Release for All the Vulnerabilities Described in the Bundle of Advisories Earlier than 9.61 Not vulnerable. Migrate to a fixed release. 9.61 Not vulnerable. 9.6.4.45 9.71 Not vulnerable. Migrate to a fixed release. 9.8 Not vulnerable. 9.8.4.29 9.9 Not vulnerable. 9.9.2.80 9.10 Not vulnerable. 9.10.1.44 9.12 9.12.4.3 9.12.4.4 9.13 9.13.1.13 9.13.1.13 9.14 9.14.1.30 9.14.1.30
1. Cisco ASA Software releases 9.7 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.
Cisco FTD Software Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All the Vulnerabilities Described in the Bundle of Advisories Earlier than 6.2.21 Not vulnerable. Migrate to a fixed release. 6.2.2 Not vulnerable. Migrate to a fixed release. 6.2.3 Not vulnerable. Migrate to a fixed release. 6.3.0 Not vulnerable. Migrate to a fixed release. 6.4.0 6.4.0.10 Migrate to a fixed release. 6.5.0 6.5.0.5 (future release) Migrate to a fixed release. 6.6.0 6.6.1 6.6.1
1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.
To upgrade to a fixed release of Cisco FTD Software, do one of the following:
For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.
For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found by Santosh Krishnamurthy of Cisco during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found by Santosh Krishnamurthy of Cisco during internal security testing." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "Update from October 22nd, 2020: Cisco has become aware of a new Cisco Adaptive Security Appliance vulnerability that could affect the fixed releases recommended for code trains 9.13 and 9.14 in the Fixed Software [\"#fs\"] section of this advisory. See the Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-dos-7uZWwSEy\"] for additional information.\r\n\r\nA vulnerability in the TCP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to a memory exhaustion condition. An attacker could exploit this vulnerability by sending a high rate of crafted TCP traffic through an affected device. A successful exploit could allow the attacker to exhaust device resources, resulting in a DoS condition for traffic transiting the affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 17 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74302\"].", "title": "Summary" }, { "category": "general", "text": "This vulnerability affects vulnerable releases of Cisco ASA Software and Cisco FTD Software.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "A device may have been exploited by this vulnerability if the show blocks command indicates a leak of 9344-byte memory blocks. The device may stop passing traffic or performance could degrade due to this memory leak. In this example, the memory blocks of 9344 bytes are leaked, resulting in zero (0) blocks being available.\r\n\r\n\r\n# show blocks\r\n SIZE MAX LOW CNT\r\n 0 1450 1448 1450\r\n 4 100 99 99\r\n 80 1000 950 984\r\n 256 4148 3898 4040\r\n 1550 6279 6184 6258\r\n 2048 600 598 600\r\n 2560 164 164 164\r\n 4096 100 100 100\r\n 8192 100 100 100\r\n 9344 60000 0 0\r\n 16384 102 102 102\r\n 65536 16 16 16\r\n\r\n\r\nContact the Cisco Technical Assistance Center (TAC) if additional assistance is required to determine whether the device has been impacted by exploitation of this vulnerability.", "title": "Indicators of Compromise" }, { "category": "general", "text": "As a workaround, an administrator may implement the fragment reassembly full [interface-name] command. There may be a performance impact when implementing this command.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Fixed Releases\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.\r\n Cisco ASA Software Cisco ASA Software Release First Fixed Release for This Vulnerability First Fixed Release for All the Vulnerabilities Described in the Bundle of Advisories Earlier than 9.61 Not vulnerable. Migrate to a fixed release. 9.61 Not vulnerable. 9.6.4.45 9.71 Not vulnerable. Migrate to a fixed release. 9.8 Not vulnerable. 9.8.4.29 9.9 Not vulnerable. 9.9.2.80 9.10 Not vulnerable. 9.10.1.44 9.12 9.12.4.3 9.12.4.4 9.13 9.13.1.13 9.13.1.13 9.14 9.14.1.30 9.14.1.30\r\n1. Cisco ASA Software releases 9.7 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n Cisco FTD Software Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All the Vulnerabilities Described in the Bundle of Advisories Earlier than 6.2.21 Not vulnerable. Migrate to a fixed release. 6.2.2 Not vulnerable. Migrate to a fixed release. 6.2.3 Not vulnerable. Migrate to a fixed release. 6.3.0 Not vulnerable. Migrate to a fixed release. 6.4.0 6.4.0.10 Migrate to a fixed release. 6.5.0 6.5.0.5 (future release) Migrate to a fixed release. 6.6.0 6.6.1 6.6.1\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nTo upgrade to a fixed release of Cisco FTD Software, do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found by Santosh Krishnamurthy of Cisco during internal security testing.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "psirt@cisco.com", "issuing_authority": "Cisco PSIRT", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Denial of Service Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dos-QFcNEPfx" }, { "category": "external", "summary": "Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74302" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "Cisco\u0026nbsp;Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-dos-7uZWwSEy" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco\u0026nbsp;Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" } ], "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Denial of Service Vulnerability", "tracking": { "current_release_date": "2020-10-23T13:16:34+00:00", "generator": { "date": "2024-05-10T22:54:29+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-asaftd-dos-QFcNEPfx", "initial_release_date": "2020-10-21T16:00:00+00:00", "revision_history": [ { "date": "2020-10-13T16:25:03+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2020-10-23T01:07:09+00:00", "number": "2.0.0", "summary": "Updated the Summary section to provide information on a new vulnerability affecting fixed release recommendations for code trains 9.13 and 9.14." }, { "date": "2020-10-23T13:16:34+00:00", "number": "2.1.0", "summary": "Corrected the first fixed release for ASA 9.14." } ], "status": "final", "version": "2.1.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "9.12.2.9", "product": { "name": "9.12.2.9", "product_id": "CSAFPID-276368" } }, { "category": "service_pack", "name": "9.12.3.7", "product": { "name": "9.12.3.7", "product_id": "CSAFPID-277325" } }, { "category": "service_pack", "name": "9.12.3.12", "product": { "name": "9.12.3.12", "product_id": "CSAFPID-278716" } }, { "category": "service_pack", "name": "9.12.4.2", "product": { "name": "9.12.4.2", "product_id": "CSAFPID-278752" } } ], "category": "product_version", "name": "9.12" } ], "category": "product_family", "name": "Cisco Adaptive Security Appliance (ASA) Software" }, { "branches": [ { "branches": [ { "category": "service_pack", "name": "6.6.0.1", "product": { "name": "6.6.0.1", "product_id": "CSAFPID-278885" } } ], "category": "product_version", "name": "6.6" }, { "branches": [ { "category": "service_pack", "name": "6.4.0", "product": { "name": "6.4.0", "product_id": "CSAFPID-265014" } } ], "category": "product_version", "name": "6.4" } ], "category": "product_family", "name": "Cisco Firepower Threat Defense Software" }, { "category": "product_name", "name": "Cisco Firepower 2100 Series", "product": { "name": "Cisco Firepower 2100 Series", "product_id": "CSAFPID-277392" } }, { "category": "product_name", "name": "Cisco ASA 5500-X Series Firewalls", "product": { "name": "Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-277437" } }, { "category": "product_name", "name": "Cisco Adaptive Security Virtual Appliance (ASAv)", "product": { "name": "Cisco Adaptive Security Virtual Appliance (ASAv)", "product_id": "CSAFPID-277511" } }, { "category": "product_name", "name": "Cisco 3000 Series Industrial Security Appliances (ISA)", "product": { "name": "Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-277438" } } ], "category": "vendor", "name": "Cisco" } ], "relationships": [ { "category": "installed_on", "full_product_name": { "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.2.9 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-276368:277437" }, "product_reference": "CSAFPID-276368", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.3.7 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-277325:277392" }, "product_reference": "CSAFPID-277325", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.3.12 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-278716:277392" }, "product_reference": "CSAFPID-278716", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.4.2 when installed on Cisco Adaptive Security Virtual Appliance (ASAv)", "product_id": "CSAFPID-278752:277511" }, "product_reference": "CSAFPID-278752", "relates_to_product_reference": "CSAFPID-277511" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0.1 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-278885:277438" }, "product_reference": "CSAFPID-278885", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-265014:277437" }, "product_reference": "CSAFPID-265014", "relates_to_product_reference": "CSAFPID-277437" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-3554", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvt35897" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-276368:277437", "CSAFPID-277325:277392", "CSAFPID-278716:277392", "CSAFPID-278752:277511", "CSAFPID-265014:277437", "CSAFPID-278885:277438" ] }, "release_date": "2020-10-21T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-276368:277437", "CSAFPID-277325:277392", "CSAFPID-278716:277392", "CSAFPID-278752:277511", "CSAFPID-265014:277437", "CSAFPID-278885:277438" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-276368:277437", "CSAFPID-277325:277392", "CSAFPID-278716:277392", "CSAFPID-278752:277511", "CSAFPID-265014:277437", "CSAFPID-278885:277438" ] } ], "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Denial of Service Vulnerability" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.