8.6
CVSSv3

CVE-2020-3189

Published: 06/05/2020 Updated: 12/08/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote malicious user to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly creating or deleting a VPN tunnel connection, which could leak a small amount of system memory for each logging event. A successful exploit could allow the malicious user to cause system memory depletion, which can lead to a systemwide denial of service (DoS) condition. The attacker does not have any control of whether VPN System Logging is configured or not on the device, but it is enabled by default.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower threat defense 6.2.3.12

cisco firepower threat defense 6.2.3.13

cisco firepower threat defense 6.2.3.14

cisco firepower threat defense 6.2.3.15

cisco asa_5505_firmware 9.9\\(2\\)

cisco asa_5505_firmware 9.9\\(2.21\\)

cisco asa_5505_firmware 9.9\\(2.52\\)

cisco asa_5505_firmware 9.9\\(2.55\\)

cisco asa_5510_firmware 9.9\\(2\\)

cisco asa_5510_firmware 9.9\\(2.21\\)

cisco asa_5510_firmware 9.9\\(2.52\\)

cisco asa_5510_firmware 9.9\\(2.55\\)

cisco asa_5512-x_firmware 9.9\\(2\\)

cisco asa_5512-x_firmware 9.9\\(2.21\\)

cisco asa_5512-x_firmware 9.9\\(2.52\\)

cisco asa_5512-x_firmware 9.9\\(2.55\\)

cisco asa_5515-x_firmware 9.9\\(2\\)

cisco asa_5515-x_firmware 9.9\\(2.21\\)

cisco asa_5515-x_firmware 9.9\\(2.52\\)

cisco asa_5515-x_firmware 9.9\\(2.55\\)

cisco asa_5520_firmware 9.9\\(2\\)

cisco asa_5520_firmware 9.9\\(2.21\\)

cisco asa_5520_firmware 9.9\\(2.52\\)

cisco asa_5520_firmware 9.9\\(2.55\\)

cisco asa_5525-x_firmware 9.9\\(2\\)

cisco asa_5525-x_firmware 9.9\\(2.21\\)

cisco asa_5525-x_firmware 9.9\\(2.52\\)

cisco asa_5525-x_firmware 9.9\\(2.55\\)

cisco asa_5540_firmware 9.9\\(2\\)

cisco asa_5540_firmware 9.9\\(2.21\\)

cisco asa_5540_firmware 9.9\\(2.52\\)

cisco asa_5540_firmware 9.9\\(2.55\\)

cisco asa_5545-x_firmware 9.9\\(2\\)

cisco asa_5545-x_firmware 9.9\\(2.21\\)

cisco asa_5545-x_firmware 9.9\\(2.52\\)

cisco asa_5545-x_firmware 9.9\\(2.55\\)

cisco asa_5550_firmware 9.9\\(2\\)

cisco asa_5550_firmware 9.9\\(2.21\\)

cisco asa_5550_firmware 9.9\\(2.52\\)

cisco asa_5550_firmware 9.9\\(2.55\\)

cisco asa_5555-x_firmware 9.9\\(2\\)

cisco asa_5555-x_firmware 9.9\\(2.21\\)

cisco asa_5555-x_firmware 9.9\\(2.52\\)

cisco asa_5555-x_firmware 9.9\\(2.55\\)

cisco asa_5580_firmware 9.9\\(2\\)

cisco asa_5580_firmware 9.9\\(2.21\\)

cisco asa_5580_firmware 9.9\\(2.52\\)

cisco asa_5580_firmware 9.9\\(2.55\\)

cisco asa_5585-x_firmware 9.9\\(2\\)

cisco asa_5585-x_firmware 9.9\\(2.21\\)

cisco asa_5585-x_firmware 9.9\\(2.52\\)

cisco asa_5585-x_firmware 9.9\\(2.55\\)

Vendor Advisories

A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes The vulnerability is due to the system memory not being properly fre ...

Recent Articles

Bored at home? Cisco has just the thing: A shed-load of security fixes to install, from a Kerberos bypass to crashes
The Register • Shaun Nichols in San Francisco • 07 May 2020

Switchzilla issues a whopping 30+ patches in time for the long UK weekend

Cisco has emitted a fresh round of software updates to address nearly three dozen security holes in its products. The patches, released over May 6 and 7, include 12 issues considered high-severity bugs, and another 22 classified as moderate severity. One of the holes has two CVE numbers assigned to it, so that's a total of 35 CVE-listed security vulnerabilities. Despite the absence of a critical remote code or command execution bug, the patches include a number of serious programming blunders, p...