7.5
CWE
400
Advisory Published
Updated

CVE-2020-3255: Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability

First published: Wed May 06 2020(Updated: )

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a high rate of IPv4 or IPv6 traffic through an affected device. This traffic would need to match a configured block action in an access control policy. An exploit could allow the attacker to cause a memory exhaustion condition on the affected device, which would result in a DoS for traffic transiting the device, as well as sluggish performance of the management interface. Once the flood is stopped, performance should return to previous states.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense>=6.2.3<6.2.3.16
Cisco Firepower Threat Defense>=6.3.0<6.3.0.6
Cisco Firepower Threat Defense>=6.4.0<6.4.0.9
Cisco Asa 5505 Firmware=9.10\(1.3\)
Cisco Asa 5505
Cisco Asa 5510 Firmware=9.10\(1.3\)
Cisco Asa 5510
Cisco Asa 5512-x Firmware=9.10\(1.3\)
Cisco Asa 5512-x
Cisco Asa 5515-x Firmware=9.10\(1.3\)
Cisco Asa 5515-x
Cisco Asa 5520 Firmware=9.10\(1.3\)
Cisco Asa 5520
Cisco Asa 5525-x Firmware=9.10\(1.3\)
Cisco Asa 5525-x
Cisco Asa 5540 Firmware=9.10\(1.3\)
Cisco Asa 5540
Cisco Asa 5545-x Firmware=9.10\(1.3\)
Cisco Asa 5545-x
Cisco Asa 5550 Firmware=9.10\(1.3\)
Cisco Asa 5550
Cisco Asa 5555-x Firmware=9.10\(1.3\)
Cisco Asa 5555-x
Cisco Asa 5580 Firmware=9.10\(1.3\)
Cisco Asa 5580
Cisco Asa 5585-x Firmware=9.10\(1.3\)
Cisco Asa 5585-x

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Cisco Firepower Threat Defense (FTD) Software vulnerability?

    The vulnerability ID of this Cisco Firepower Threat Defense (FTD) Software vulnerability is CVE-2020-3255.

  • What is the severity of CVE-2020-3255?

    The severity of CVE-2020-3255 is high.

  • How does CVE-2020-3255 affect Cisco Firepower Threat Defense Software?

    CVE-2020-3255 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device running Cisco Firepower Threat Defense Software.

  • Which versions of Cisco Firepower Threat Defense Software are affected by CVE-2020-3255?

    Versions 6.2.3 to 6.2.3.16, 6.3.0 to 6.3.0.6, and 6.4.0 to 6.4.0.9 of Cisco Firepower Threat Defense Software are affected by CVE-2020-3255.

  • How can I fix CVE-2020-3255?

    To fix CVE-2020-3255, Cisco recommends upgrading to a fixed software release.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203