8.6
CVSSv3

CVE-2020-3191

Published: 06/05/2020 Updated: 16/08/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote malicious user to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper length validation of a field in an IPv6 DNS packet. An attacker could exploit this vulnerability by sending a crafted DNS query over IPv6, which traverses the affected device. An exploit could allow the malicious user to cause the device to reload, resulting in a DoS condition. This vulnerability is specific to DNS over IPv6 traffic only.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower threat defense

cisco asa 5505 firmware 9.4(1)

cisco asa 5505 firmware 96.4(0.42)

cisco asa 5510 firmware 9.4(1)

cisco asa 5510 firmware 96.4(0.42)

cisco asa 5512-x firmware 9.4(1)

cisco asa 5512-x firmware 96.4(0.42)

cisco asa 5515-x firmware 9.4(1)

cisco asa 5515-x firmware 96.4(0.42)

cisco asa 5520 firmware 9.4(1)

cisco asa 5520 firmware 96.4(0.42)

cisco asa 5525-x firmware 9.4(1)

cisco asa 5525-x firmware 96.4(0.42)

cisco asa 5540 firmware 9.4(1)

cisco asa 5540 firmware 96.4(0.42)

cisco asa 5545-x firmware 9.4(1)

cisco asa 5545-x firmware 96.4(0.42)

cisco asa 5550 firmware 9.4(1)

cisco asa 5550 firmware 96.4(0.42)

cisco asa 5555-x firmware 9.4(1)

cisco asa 5555-x firmware 96.4(0.42)

cisco asa 5580 firmware 9.4(1)

cisco asa 5580 firmware 96.4(0.42)

cisco asa 5585-x firmware 9.4(1)

cisco asa 5585-x firmware 96.4(0.42)

cisco adaptive security appliance software

Vendor Advisories

A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition The vulnerability is due to improper length validation of a ...

Recent Articles

Bored at home? Cisco has just the thing: A shed-load of security fixes to install, from a Kerberos bypass to crashes
The Register • Shaun Nichols in San Francisco • 07 May 2020

Switchzilla issues a whopping 30+ patches in time for the long UK weekend

Cisco has emitted a fresh round of software updates to address nearly three dozen security holes in its products. The patches, released over May 6 and 7, include 12 issues considered high-severity bugs, and another 22 classified as moderate severity. One of the holes has two CVE numbers assigned to it, so that's a total of 35 CVE-listed security vulnerabilities. Despite the absence of a critical remote code or command execution bug, the patches include a number of serious programming blunders, p...