8.6
CVSSv3

CVE-2020-3373

Published: 21/10/2020 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the IP fragment-handling implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote malicious user to cause a memory leak on an affected device. This memory leak could prevent traffic from being processed through the device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper error handling when specific failures occur during IP fragment reassembly. An attacker could exploit this vulnerability by sending crafted, fragmented IP traffic to a targeted device. A successful exploit could allow the malicious user to continuously consume memory on the affected device and eventually impact traffic, resulting in a DoS condition. The device could require a manual reboot to recover from the DoS condition. Note: This vulnerability applies to both IP Version 4 (IPv4) and IP Version 6 (IPv6) traffic.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower threat defense 6.6.0.1

cisco adaptive security appliance software 9.12.4.3

cisco adaptive security appliance software 9.13.1.12

cisco adaptive security appliance software 9.14.1.15

cisco adaptive security appliance software 9.8.4.25

cisco adaptive security appliance software 9.8.4.22

cisco adaptive security appliance software 9.12.4.2

Vendor Advisories

Update from October 22nd, 2020: Cisco has become aware of a new Cisco Adaptive Security Appliance vulnerability that could affect the fixed releases recommended for code trains 913 and 914 in the Fixed Software section of this advisory See the Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability for additional infor ...