7.8
CWE
404
Advisory Published
Updated

CVE-2020-3555

First published: Wed Oct 21 2020(Updated: )

A vulnerability in the SIP inspection process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a watchdog timeout and crash during the cleanup of threads that are associated with a SIP connection that is being deleted from the connection list. An attacker could exploit this vulnerability by sending a high rate of crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a watchdog timeout and crash, resulting in a crash and reload of the affected device.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance<9.6.4.43
Cisco Firepower Threat Defense<=6.2.2
Cisco Firepower Threat Defense>=6.3.0<6.3.0.6
Cisco Firepower Threat Defense>=6.4.0<6.4.0.10
Cisco Firepower Threat Defense>=6.5.0<6.5.0.5
Cisco Firepower Threat Defense=6.6.0
Cisco Adaptive Security Appliance Software>=9.7.0<9.8.4.24
Cisco Adaptive Security Appliance Software>=9.9.0<9.9.2.80
Cisco Adaptive Security Appliance Software>=9.10.0<9.10.1.43
Cisco Adaptive Security Appliance Software>=9.12.0<9.12.4.2
Cisco Adaptive Security Appliance Software>=9.13.0<9.13.1.13
Cisco Adaptive Security Appliance Software>=9.14.0<9.14.1.19

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Cisco ASA and FTD Software vulnerability?

    The vulnerability ID of this Cisco ASA and FTD Software vulnerability is CVE-2020-3555.

  • What is the severity of CVE-2020-3555?

    The severity of CVE-2020-3555 is high, with a severity value of 7.5.

  • Which software is affected by CVE-2020-3555?

    Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software are affected by CVE-2020-3555.

  • How can an attacker exploit CVE-2020-3555?

    An unauthenticated, remote attacker can exploit CVE-2020-3555 to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.

  • Is there a fix available for CVE-2020-3555?

    Yes, Cisco has released software updates to address the vulnerability. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203