cve-2020-3189
Vulnerability from cvelistv5
Published
2020-05-06 00:00
Modified
2024-08-04 07:24
Severity
Summary
Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:24:00.626Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-Rdpe34sd8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly creating or deleting a VPN tunnel connection, which could leak a small amount of system memory for each logging event. A successful exploit could allow the attacker to cause system memory depletion, which can lead to a systemwide denial of service (DoS) condition. The attacker does not have any control of whether VPN System Logging is configured or not on the device, but it is enabled by default."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:41:11",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-Rdpe34sd8"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-dos-Rdpe34sd8",
        "defect": [
          [
            "CSCvo62077"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3189",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly creating or deleting a VPN tunnel connection, which could leak a small amount of system memory for each logging event. A successful exploit could allow the attacker to cause system memory depletion, which can lead to a systemwide denial of service (DoS) condition. The attacker does not have any control of whether VPN System Logging is configured or not on the device, but it is enabled by default."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H ",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-Rdpe34sd8"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-dos-Rdpe34sd8",
          "defect": [
            [
              "CSCvo62077"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3189",
    "datePublished": "2020-05-06T00:00:00",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-08-04T07:24:00.626Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-3189\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2020-05-06T17:15:12.230\",\"lastModified\":\"2021-08-12T18:18:10.037\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly creating or deleting a VPN tunnel connection, which could leak a small amount of system memory for each logging event. A successful exploit could allow the attacker to cause system memory depletion, which can lead to a systemwide denial of service (DoS) condition. The attacker does not have any control of whether VPN System Logging is configured or not on the device, but it is enabled by default.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funcionalidad VPN System Logging para el Cisco Firepower Threat Defense (FTD) Software, podr\u00eda permitir a un atacante remoto no autenticado causar una p\u00e9rdida de memoria que puede agotar la memoria del sistema con el tiempo, lo que puede causar comportamientos inesperados del sistema o bloqueos del dispositivo. La vulnerabilidad es debido a que la memoria del sistema no est\u00e1 siendo liberada apropiadamente para un evento de la VPN System Logging cuando es creada o eliminada una sesi\u00f3n VPN. Un atacante podr\u00eda explotar esta vulnerabilidad creando o eliminando repetidamente una conexi\u00f3n de t\u00fanel VPN, lo cual podr\u00eda filtrar una peque\u00f1a cantidad de memoria del sistema para cada evento de registro. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante causar el agotamiento de la memoria del sistema, lo que puede conllevar a una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en todo el sistema. El atacante no posee ning\u00fan control sobre si VPN System Logging est\u00e1 configurado o no en el dispositivo, pero est\u00e1 habilitado por defecto.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA0DD43-D206-4C1C-8B17-DA47F96B3BAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1983172D-4F52-479F-BF14-A84B92D36864\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4122D982-A57A-4249-A8DC-CE9FC6C98803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96464380-F665-4266-B0AD-693E078C9F82\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5505_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83DD80F-BA91-4963-9BCB-86E29CDBCD40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5505_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C449D684-DD47-4468-94FE-6A982526F97A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5505_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58C9BCE5-B172-42B6-9389-9FD5F9A3ADA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5505_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83E09189-E7D4-448D-888C-9E4D3E4EA564\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E6A8BB7-2000-4CA2-9DD7-89573CE4C73A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5510_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0124350A-B946-4E2E-9022-91F36283FD1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5510_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9D810C9-F8C0-48E1-A9C4-7129395B5E1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5510_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68D1BC56-7726-4EEC-8110-3FEDF3EC8569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5510_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3583465E-A714-4E4C-8837-664E0330FB6A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B091B9BA-D4CA-435B-8D66-602B45F0E0BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5512-x_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"445B2018-0C36-4548-AA11-5FCD114957B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5512-x_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11618BDC-57E9-44BA-981E-BF9BEE7633E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5512-x_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F79B47C-4232-42E2-BAB3-DCE6C93230FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5512-x_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC3E2912-C2EC-4045-A44D-52F693671F27\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08F0F160-DAD2-48D4-B7B2-4818B2526F35\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5515-x_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"296C12B8-B49C-4D54-802C-B839973598E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5515-x_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"650591E6-FA4E-41E7-9763-FDD8D77F38E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5515-x_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0455258-89B5-4AEC-AAC2-FD685B72729E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5515-x_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5180544-7770-41FA-844C-125C302D8907\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"977D597B-F6DE-4438-AB02-06BE64D71EBE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5520_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7DFA877-2983-49DC-9C51-1C8BC9E3C0B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5520_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE8C8C2B-D0E6-45F6-AD44-8E76D35FB6AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5520_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E83543B-10E8-4B08-9158-7B10E18F862A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5520_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41BFD9DB-FE0B-4B67-B80C-489117AD7A6D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B387F62-6341-434D-903F-9B72E7F84ECB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5525-x_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"925F2CEC-99EA-40AF-827C-A002900041B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5525-x_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B2157FD-BE9D-4AEA-B25C-0394CDC253EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5525-x_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F215BAC-E847-43EC-8808-635E242765C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5525-x_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C87C4B68-76B2-4C8A-86E9-4D82765DCD59\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB71EB29-0115-4307-A9F7-262394FD9FB0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5540_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A2E5A45-7AA9-43F1-A937-7EA588CA306D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5540_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93731F51-393C-41F3-BE74-54177E18F03D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5540_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B288C31-5F92-4BB6-9794-9D6D69863A40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5540_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"235647DF-756E-4777-B4B1-71A40FE2CD85\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17C5A524-E1D9-480F-B655-0680AA5BF720\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5545-x_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18F1F84D-1BDC-4C83-9AFD-8D6A7C4ECBF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5545-x_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"784CDAC9-AD3C-4D46-B410-5629190E4DE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5545-x_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D39DC81A-2C34-4A70-9E40-CCE5B1F7FF5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5545-x_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99E0CA51-3368-4240-B5BA-DEE5A32DE82C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57179F60-E330-4FF0-9664-B1E4637FF210\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5550_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670A91E8-730B-4201-9CAA-5B0436EDDAF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5550_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58C4F7BC-82AC-4DE9-AE02-CF5D9808F4C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5550_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C02BD5BE-487C-444A-87B4-65CB1476C04E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5550_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3656E96E-0895-4B19-B911-6FB2B2D3408E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6287D95-F564-44B7-A0F9-91396D7C2C4E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5555-x_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C3147FE-8A2B-4147-903B-1ED59C020B70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5555-x_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B00D280-ABE5-4DB9-A84D-B2D8C580B4E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5555-x_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D818573-0DC3-40AA-B46E-D04A9EF4DD7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5555-x_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"099556C2-795B-418B-B5F6-56A9A345E882\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5535C936-391B-4619-AA03-B35265FC15D7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5580_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E83C904-A31F-4883-9967-675C1C850BA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5580_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBBF331E-193C-47C7-84F6-11453BA27D76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5580_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DE6A20D-BEA2-4F90-90AB-0D8567611C42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5580_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1069262-8BA1-491A-A2B0-566155947994\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1E828B8-5ECC-4A09-B2AD-DEDC558713DE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5585-x_firmware:9.9\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B98477E0-C039-454A-A1BE-7423E0E467A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5585-x_firmware:9.9\\\\(2.21\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F57B80B9-FF2E-40BB-AAEE-944A30753037\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5585-x_firmware:9.9\\\\(2.52\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"732AB027-F0BA-4B90-A13C-D4F61816CF7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5585-x_firmware:9.9\\\\(2.55\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D47315CF-94A5-4CD8-87F8-0A7FE923104A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16AE20C2-C77E-4E04-BF13-A48696E52426\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-Rdpe34sd8\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...