8.6
CWE
787 119
Advisory Published
Updated

CVE-2020-3283: Cisco Firepower 1000 Series SSL/TLS Denial of Service Vulnerability

First published: Wed May 06 2020(Updated: )

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a communication error between internal functions. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause a buffer underrun, which leads to a crash. The crash causes the affected device to reload.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense>=6.4.0<6.4.0.9
Cisco Firepower 1010
Cisco Firepower 1020
Cisco Firepower 1030
Cisco Firepower 1040
Cisco Asa 5505 Firmware=9.12\(2.12\)
Cisco Asa 5505 Firmware=9.13\(0.33\)
Cisco Asa 5505
Cisco Asa 5510 Firmware=9.12\(2.12\)
Cisco Asa 5510 Firmware=9.13\(0.33\)
Cisco Asa 5510
Cisco Asa 5512-x Firmware=9.12\(2.12\)
Cisco Asa 5512-x Firmware=9.13\(0.33\)
Cisco Asa 5512-x
Cisco Asa 5515-x Firmware=9.12\(2.12\)
Cisco Asa 5515-x Firmware=9.13\(0.33\)
Cisco Asa 5515-x
Cisco Asa 5520 Firmware=9.12\(2.12\)
Cisco Asa 5520 Firmware=9.13\(0.33\)
Cisco Asa 5520
Cisco Asa 5525-x Firmware=9.12\(2.12\)
Cisco Asa 5525-x Firmware=9.13\(0.33\)
Cisco Asa 5525-x
Cisco Asa 5540 Firmware=9.12\(2.12\)
Cisco Asa 5540 Firmware=9.13\(0.33\)
Cisco Asa 5540
Cisco Asa 5545-x Firmware=9.12\(2.12\)
Cisco Asa 5545-x Firmware=9.13\(0.33\)
Cisco Asa 5545-x
Cisco Asa 5550 Firmware=9.12\(2.12\)
Cisco Asa 5550 Firmware=9.13\(0.33\)
Cisco Asa 5550
Cisco Asa 5555-x Firmware=9.12\(2.12\)
Cisco Asa 5555-x Firmware=9.13\(0.33\)
Cisco Asa 5555-x
Cisco Asa 5580 Firmware=9.12\(2.12\)
Cisco Asa 5580 Firmware=9.13\(0.33\)
Cisco Asa 5580
Cisco Asa 5585-x Firmware=9.12\(2.12\)
Cisco Asa 5585-x Firmware=9.13\(0.33\)
Cisco Asa 5585-x

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2020-3283?

    The severity of CVE-2020-3283 is high, with a severity value of 8.6.

  • How does CVE-2020-3283 affect Cisco Firepower Threat Defense?

    CVE-2020-3283 affects Cisco Firepower Threat Defense running on the Cisco Firepower 1000 Series platform, potentially triggering a denial of service (DoS) condition.

  • Which Cisco ASA devices are affected by CVE-2020-3283?

    Cisco ASA devices such as ASA 5505, ASA 5510, ASA 5512-x, ASA 5515-x, ASA 5520, ASA 5525-x, ASA 5540, ASA 5545-x, ASA 5550, ASA 5555-x, ASA 5580, and ASA 5585-x are not vulnerable to CVE-2020-3283.

  • How can I fix CVE-2020-3283?

    To fix CVE-2020-3283, Cisco has released software updates. Please refer to the Cisco Security Advisory for specific details and instructions.

  • Where can I find more information about CVE-2020-3283?

    More information about CVE-2020-3283 can be found in the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203