7.8
CWE
400 399
Advisory Published
Updated

CVE-2020-3303

First published: Wed May 06 2020(Updated: )

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper management of system memory. An attacker could exploit this vulnerability by sending malicious IKEv1 traffic to an affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance<9.6.4.36
Cisco Adaptive Security Appliance Software>=9.7<9.8.4.10
Cisco Adaptive Security Appliance Software>=9.9<9.10.1.30
Cisco Adaptive Security Appliance Software>=9.12<9.12.2.9
Cisco Asa 5505
Cisco Asa 5510
Cisco Asa 5512-x
Cisco Asa 5515-x
Cisco Asa 5520
Cisco Asa 5525-x
Cisco Asa 5550
Cisco Asa 5555-x
Cisco Asa 5580
Cisco Asa 5585-x
Cisco Firepower Threat Defense<6.3.0.5
Cisco Firepower Threat Defense>=6.4.0<6.4.0.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3303?

    CVE-2020-3303 is a vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

  • Who is affected by CVE-2020-3303?

    The vulnerability affects Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software.

  • What is the severity of CVE-2020-3303?

    The severity of CVE-2020-3303 is high, with a severity value of 7.5.

  • How can an attacker exploit CVE-2020-3303?

    An unauthenticated, remote attacker can exploit CVE-2020-3303 by sending specially crafted IKEv1 packets to the affected software, causing a denial of service (DoS) condition.

  • Is there a fix for CVE-2020-3303?

    Yes, Cisco has released software updates to address the vulnerability. It is recommended to install the latest updates provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203