First published: Wed May 06 2020(Updated: )
A vulnerability in the DHCP module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to incorrect processing of certain DHCP packets. An attacker could exploit this vulnerability by sending a crafted DHCP packet to the affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Adaptive Security Appliance | <9.6.4.34 | |
Cisco Adaptive Security Appliance Software | >=9.7<9.8.4.10 | |
Cisco Adaptive Security Appliance Software | >=9.9<9.10.1.30 | |
Cisco Adaptive Security Appliance Software | >=9.12<9.12.3 | |
Cisco Asa 5505 | ||
Cisco Asa 5510 | ||
Cisco Asa 5512-x | ||
Cisco Asa 5515-x | ||
Cisco Asa 5520 | ||
Cisco Asa 5525-x | ||
Cisco Asa 5550 | ||
Cisco Asa 5555-x | ||
Cisco Asa 5580 | ||
Cisco Asa 5585-x | ||
Cisco Firepower Threat Defense | <6.3.0.5 | |
Cisco Firepower Threat Defense | >=6.4.0<6.4.0.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this vulnerability is CVE-2020-3306.
CVE-2020-3306 has a severity level of high.
CVE-2020-3306 affects Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software.
CVE-2020-3306 can cause a denial of service (DoS) condition on the affected device.
No, CVE-2020-3306 can be exploited by an unauthenticated, remote attacker.