var-202005-0681
Vulnerability from variot

A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed. An attacker could exploit this vulnerability by sending crafted GRE over IPv6 packets with either IPv4 or IPv6 payload through an affected device. A successful exploit could allow the attacker to cause the device to crash, resulting in a DoS condition. Cisco Firepower Threat Defense (FTD) The software contains a double release vulnerability.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0681",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "asa 5550",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5555-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5505",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5515-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "asa 5510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "firepower threat defense",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3.0.5"
      },
      {
        "model": "asa 5515-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "firepower threat defense",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.6"
      },
      {
        "model": "asa 5510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "asa 5512-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3.0"
      },
      {
        "model": "asa 5520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5525-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "asa 5545-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "asa 5580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5512-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5525-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5585-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "asa 5545-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5540",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "asa 5550",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "asa 5555-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "asa 5505",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9\\(2\\)"
      },
      {
        "model": "asa 5585-x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5540",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "101.5\\(1.26\\)"
      },
      {
        "model": "asa 5505",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "asa 5510",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "asa 5512-x",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "asa 5515-x",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "asa 5520",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "asa 5525-x",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "asa 5540",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "asa 5545-x",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "asa 5550",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firepower threat defense software",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.3.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.3.0.1"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.3.0.2"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.3.0.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.3.0.4"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.4.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.4.0.1"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.4.0.2"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.4.0.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.4.0.4"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "6.4.0.5"
      },
      {
        "model": "asa 5505",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5505",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5510",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5510",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5512-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5512-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5515-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5515-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5520",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5520",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5525-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5525-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5540",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5540",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5545-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5545-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5550",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5550",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5555-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5555-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5580",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5580",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      },
      {
        "model": "asa 5585-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "9.9(2)"
      },
      {
        "model": "asa 5585-x",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "cisco",
        "version": "101.5(1.26)"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-3179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3179"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.3.0.5",
                "versionStartIncluding": "6.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.4.0.6",
                "versionStartIncluding": "6.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5505_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5505_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5510_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5510_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5512-x_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5512-x_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5515-x_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5515-x_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5520_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5520_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5525-x_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5525-x_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5540_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5540_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5545-x_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5545-x_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5550_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5550_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5555-x_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5555-x_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5580_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5580_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5585-x_firmware:9.9\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:asa_5585-x_firmware:101.5\\(1.26\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-3179"
      }
    ]
  },
  "cve": "CVE-2020-3179",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005192",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-181304",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2020-3179",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ykramarz@cisco.com",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005192",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-3179",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2020-3179",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-005192",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202005-202",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-181304",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-3179",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-181304"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3179"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3179"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-202"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed. An attacker could exploit this vulnerability by sending crafted GRE over IPv6 packets with either IPv4 or IPv6 payload through an affected device. A successful exploit could allow the attacker to cause the device to crash, resulting in a DoS condition. Cisco Firepower Threat Defense (FTD) The software contains a double release vulnerability.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-3179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      },
      {
        "db": "VULHUB",
        "id": "VHN-181304"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3179"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-3179",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005192",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-202",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1614.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1614",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "47279",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-181304",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3179",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-181304"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3179"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-202"
      }
    ]
  },
  "id": "VAR-202005-0681",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-181304"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:58:22.547000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-ftd-dos-2-sS2h7aWe",
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-dos-2-ss2h7awe"
      },
      {
        "title": "Cisco: Cisco Firepower Threat Defense Software Generic Routing Encapsulation Tunnel IPv6 Denial of Service Vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-ftd-dos-2-ss2h7awe"
      },
      {
        "title": "The Register",
        "trust": 0.1,
        "url": "https://www.theregister.co.uk/2020/05/07/cisco_may_patches/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/cisco-fixes-high-severity-flaws-in-firepower-security-software-asa/155568/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-3179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-415",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-181304"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3179"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-dos-2-ss2h7awe"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3179"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3179"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/47279"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1614/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1614.2/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/415.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181521"
      },
      {
        "trust": 0.1,
        "url": "https://threatpost.com/cisco-fixes-high-severity-flaws-in-firepower-security-software-asa/155568/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-181304"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3179"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-202"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-181304"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3179"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-202"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-05-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-181304"
      },
      {
        "date": "2020-05-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-3179"
      },
      {
        "date": "2020-06-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      },
      {
        "date": "2020-05-06T17:15:11.917000",
        "db": "NVD",
        "id": "CVE-2020-3179"
      },
      {
        "date": "2020-05-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-202"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-05-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-181304"
      },
      {
        "date": "2020-05-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-3179"
      },
      {
        "date": "2020-06-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      },
      {
        "date": "2020-05-12T19:11:56.917000",
        "db": "NVD",
        "id": "CVE-2020-3179"
      },
      {
        "date": "2020-07-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-202"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-202"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Firepower Threat Defense Double release vulnerability in software",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005192"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-202"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...