7.5
CVSSv3

CVE-2020-3179

Published: 06/05/2020 Updated: 12/05/2020
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote malicious user to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed. An attacker could exploit this vulnerability by sending crafted GRE over IPv6 packets with either IPv4 or IPv6 payload through an affected device. A successful exploit could allow the malicious user to cause the device to crash, resulting in a DoS condition.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower threat defense

cisco asa_5505_firmware 9.9\\(2\\)

cisco asa_5505_firmware 101.5\\(1.26\\)

cisco asa_5510_firmware 9.9\\(2\\)

cisco asa_5510_firmware 101.5\\(1.26\\)

cisco asa_5512-x_firmware 9.9\\(2\\)

cisco asa_5512-x_firmware 101.5\\(1.26\\)

cisco asa_5515-x_firmware 9.9\\(2\\)

cisco asa_5515-x_firmware 101.5\\(1.26\\)

cisco asa_5520_firmware 9.9\\(2\\)

cisco asa_5520_firmware 101.5\\(1.26\\)

cisco asa_5525-x_firmware 9.9\\(2\\)

cisco asa_5525-x_firmware 101.5\\(1.26\\)

cisco asa_5540_firmware 9.9\\(2\\)

cisco asa_5540_firmware 101.5\\(1.26\\)

cisco asa_5545-x_firmware 9.9\\(2\\)

cisco asa_5545-x_firmware 101.5\\(1.26\\)

cisco asa_5550_firmware 9.9\\(2\\)

cisco asa_5550_firmware 101.5\\(1.26\\)

cisco asa_5555-x_firmware 9.9\\(2\\)

cisco asa_5555-x_firmware 101.5\\(1.26\\)

cisco asa_5580_firmware 9.9\\(2\\)

cisco asa_5580_firmware 101.5\\(1.26\\)

cisco asa_5585-x_firmware 9.9\\(2\\)

cisco asa_5585-x_firmware 101.5\\(1.26\\)

Vendor Advisories

A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed An a ...

Recent Articles

Bored at home? Cisco has just the thing: A shed-load of security fixes to install, from a Kerberos bypass to crashes
The Register • Shaun Nichols in San Francisco • 07 May 2020

Switchzilla issues a whopping 30+ patches in time for the long UK weekend

Cisco has emitted a fresh round of software updates to address nearly three dozen security holes in its products. The patches, released over May 6 and 7, include 12 issues considered high-severity bugs, and another 22 classified as moderate severity. One of the holes has two CVE numbers assigned to it, so that's a total of 35 CVE-listed security vulnerabilities. Despite the absence of a critical remote code or command execution bug, the patches include a number of serious programming blunders, p...