CWE
284
Advisory Published
Updated

CVE-2020-3186: Cisco Firepower Threat Defense Software Management Access List Bypass Vulnerability

First published: Wed May 06 2020(Updated: )

A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different management access lists, with ports allowed in one access list and denied in another. An attacker could exploit this vulnerability by sending crafted remote management traffic to the local IP address of an affected system. A successful exploit could allow the attacker to bypass the configured management access list policies, and traffic to the management interface would not be properly denied.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense>=6.3.0<6.3.0.6
Cisco Firepower Threat Defense>=6.4.0<6.4.0.7
Cisco Firepower Threat Defense>=6.5.0<6.5.0.2
Cisco Asa 5505 Firmware=9.12\(1.6\)
Cisco Asa 5505 Firmware=201.5\(23.16\)
Cisco Asa 5505
Cisco Asa 5510 Firmware=9.12\(1.6\)
Cisco Asa 5510 Firmware=201.5\(23.16\)
Cisco Asa 5510
Cisco Asa 5512-x Firmware=9.12\(1.6\)
Cisco Asa 5512-x Firmware=201.5\(23.16\)
Cisco Asa 5512-x
Cisco Asa 5515-x Firmware=9.12\(1.6\)
Cisco Asa 5515-x Firmware=201.5\(23.16\)
Cisco Asa 5515-x
Cisco Asa 5520 Firmware=9.12\(1.6\)
Cisco Asa 5520 Firmware=201.5\(23.16\)
Cisco Asa 5520
Cisco Asa 5525-x Firmware=9.12\(1.6\)
Cisco Asa 5525-x Firmware=201.5\(23.16\)
Cisco Asa 5525-x
Cisco Asa 5540 Firmware=9.12\(1.6\)
Cisco Asa 5540 Firmware=201.5\(23.16\)
Cisco Asa 5540
Cisco Asa 5545-x Firmware=9.12\(1.6\)
Cisco Asa 5545-x Firmware=201.5\(23.16\)
Cisco Asa 5545-x
Cisco Asa 5550 Firmware=9.12\(1.6\)
Cisco Asa 5550 Firmware=201.5\(23.16\)
Cisco Asa 5550
Cisco Asa 5555-x Firmware=9.12\(1.6\)
Cisco Asa 5555-x Firmware=201.5\(23.16\)
Cisco Asa 5555-x
Cisco Asa 5580 Firmware=9.12\(1.6\)
Cisco Asa 5580 Firmware=201.5\(23.16\)
Cisco Asa 5580
Cisco Asa 5585-x Firmware=9.12\(1.6\)
Cisco Asa 5585-x Firmware=201.5\(23.16\)
Cisco Asa 5585-x

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3186?

    CVE-2020-3186 is a vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software.

  • How does CVE-2020-3186 impact Cisco Firepower Threat Defense?

    CVE-2020-3186 allows an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system.

  • What is the severity of CVE-2020-3186?

    The severity of CVE-2020-3186 is medium with a CVSS score of 5.3.

  • Which versions of Cisco Firepower Threat Defense are affected by CVE-2020-3186?

    Version 6.3.0 to 6.3.0.6, 6.4.0 to 6.4.0.7, and 6.5.0 to 6.5.0.2 of Cisco Firepower Threat Defense are affected by CVE-2020-3186.

  • How can I learn more about CVE-2020-3186?

    You can learn more about CVE-2020-3186 in the Cisco Security Advisory: [link](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-accesslist-bypass-5dZs5qZp).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203