8.6
CWE
415
Advisory Published
Updated

CVE-2020-3179: Cisco Firepower Threat Defense Software Generic Routing Encapsulation Tunnel IPv6 Denial of Service Vulnerability

First published: Wed May 06 2020(Updated: )

A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed. An attacker could exploit this vulnerability by sending crafted GRE over IPv6 packets with either IPv4 or IPv6 payload through an affected device. A successful exploit could allow the attacker to cause the device to crash, resulting in a DoS condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense>=6.3.0<6.3.0.5
Cisco Firepower Threat Defense>=6.4.0<6.4.0.6
Cisco Asa 5505 Firmware=9.9\(2\)
Cisco Asa 5505 Firmware=101.5\(1.26\)
Cisco Asa 5505
Cisco Asa 5510 Firmware=9.9\(2\)
Cisco Asa 5510 Firmware=101.5\(1.26\)
Cisco Asa 5510
Cisco Asa 5512-x Firmware=9.9\(2\)
Cisco Asa 5512-x Firmware=101.5\(1.26\)
Cisco Asa 5512-x
Cisco Asa 5515-x Firmware=9.9\(2\)
Cisco Asa 5515-x Firmware=101.5\(1.26\)
Cisco Asa 5515-x
Cisco Asa 5520 Firmware=9.9\(2\)
Cisco Asa 5520 Firmware=101.5\(1.26\)
Cisco Asa 5520
Cisco Asa 5525-x Firmware=9.9\(2\)
Cisco Asa 5525-x Firmware=101.5\(1.26\)
Cisco Asa 5525-x
Cisco Asa 5540 Firmware=9.9\(2\)
Cisco Asa 5540 Firmware=101.5\(1.26\)
Cisco Asa 5540
Cisco Asa 5545-x Firmware=9.9\(2\)
Cisco Asa 5545-x Firmware=101.5\(1.26\)
Cisco Asa 5545-x
Cisco Asa 5550 Firmware=9.9\(2\)
Cisco Asa 5550 Firmware=101.5\(1.26\)
Cisco Asa 5550
Cisco Asa 5555-x Firmware=9.9\(2\)
Cisco Asa 5555-x Firmware=101.5\(1.26\)
Cisco Asa 5555-x
Cisco Asa 5580 Firmware=9.9\(2\)
Cisco Asa 5580 Firmware=101.5\(1.26\)
Cisco Asa 5580
Cisco Asa 5585-x Firmware=9.9\(2\)
Cisco Asa 5585-x Firmware=101.5\(1.26\)
Cisco Asa 5585-x

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco Firepower Threat Defense (FTD) Software vulnerability?

    The vulnerability ID for this Cisco Firepower Threat Defense (FTD) Software vulnerability is CVE-2020-3179.

  • What is the severity of CVE-2020-3179?

    The severity of CVE-2020-3179 is high with a severity value of 7.5.

  • What is the affected software for CVE-2020-3179?

    The affected software for CVE-2020-3179 is Cisco Firepower Threat Defense (FTD) Software versions 6.3.0.1 to 6.3.0.5 and versions 6.4.0 to 6.4.0.6.

  • What is the vulnerability type of CVE-2020-3179?

    The vulnerability type of CVE-2020-3179 is a denial of service (DoS) vulnerability.

  • Where can I find more information about CVE-2020-3179?

    You can find more information about CVE-2020-3179 on the Cisco Security Advisory page: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-2-sS2h7aWe

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203