Executive Summary

Informations
Name CVE-2020-3555 First vendor Publication 2020-10-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the SIP inspection process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a watchdog timeout and crash during the cleanup of threads that are associated with a SIP connection that is being deleted from the connection list. An attacker could exploit this vulnerability by sending a high rate of crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a watchdog timeout and crash, resulting in a crash and reload of the affected device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3555

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-404 Improper Resource Shutdown or Release

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 170
Application 86
Hardware 23
Os 34
Os 734
Os 1

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 02:16:42
  • Multiple Updates
2024-02-01 12:21:08
  • Multiple Updates
2023-11-09 21:34:45
  • Multiple Updates
2023-11-07 21:36:31
  • Multiple Updates
2023-09-19 13:06:29
  • Multiple Updates
2023-09-05 13:11:07
  • Multiple Updates
2023-09-05 01:20:44
  • Multiple Updates
2023-09-02 13:09:54
  • Multiple Updates
2023-09-02 01:21:01
  • Multiple Updates
2023-08-17 09:27:44
  • Multiple Updates
2023-08-17 00:28:29
  • Multiple Updates
2023-08-16 21:28:27
  • Multiple Updates
2023-08-16 13:00:30
  • Multiple Updates
2023-08-13 01:55:22
  • Multiple Updates
2023-08-12 13:14:42
  • Multiple Updates
2023-08-12 01:20:18
  • Multiple Updates
2023-08-11 13:07:42
  • Multiple Updates
2023-08-11 01:20:56
  • Multiple Updates
2023-08-07 01:54:36
  • Multiple Updates
2023-08-06 13:05:55
  • Multiple Updates
2023-08-06 01:20:06
  • Multiple Updates
2023-08-05 01:54:44
  • Multiple Updates
2023-08-04 13:06:16
  • Multiple Updates
2023-08-04 01:20:25
  • Multiple Updates
2023-07-15 01:56:38
  • Multiple Updates
2023-07-14 13:06:17
  • Multiple Updates
2023-07-14 01:20:15
  • Multiple Updates
2023-03-31 01:59:05
  • Multiple Updates
2023-03-29 12:52:56
  • Multiple Updates
2023-03-29 02:08:50
  • Multiple Updates
2023-03-28 12:20:28
  • Multiple Updates
2022-11-22 01:51:10
  • Multiple Updates
2022-10-12 01:50:54
  • Multiple Updates
2022-10-11 12:59:08
  • Multiple Updates
2022-10-11 01:20:01
  • Multiple Updates
2021-05-04 13:52:29
  • Multiple Updates
2021-04-22 03:03:19
  • Multiple Updates
2020-11-01 17:23:04
  • Multiple Updates
2020-10-29 00:23:00
  • Multiple Updates
2020-10-27 21:23:36
  • Multiple Updates
2020-10-22 05:23:03
  • Multiple Updates
2020-10-22 00:23:03
  • First insertion