Executive Summary

Informations
Name CVE-2020-3298 First vendor Publication 2020-05-06
Vendor Cve Last vendor Modification 2023-08-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Open Shortest Path First (OSPF) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper memory protection mechanisms while processing certain OSPF packets. An attacker could exploit this vulnerability by sending a series of malformed OSPF packets in a short period of time to an affected device. A successful exploit could allow the attacker to cause a reload of the affected device, resulting in a DoS condition for client traffic that is traversing the device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3298

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 85
Os 724
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 Cisco ASA and FTD malformed OSPF denial of service attempt
RuleID : 53847 - Revision : 1 - Type : PROTOCOL-OTHER

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2023-11-10 02:05:49
  • Multiple Updates
2023-09-19 13:06:12
  • Multiple Updates
2023-08-16 21:28:31
  • Multiple Updates
2023-08-16 13:00:13
  • Multiple Updates
2023-08-13 01:55:06
  • Multiple Updates
2023-08-12 13:14:25
  • Multiple Updates
2023-08-12 01:20:10
  • Multiple Updates
2023-08-11 13:07:26
  • Multiple Updates
2023-08-11 01:20:48
  • Multiple Updates
2023-08-07 01:54:22
  • Multiple Updates
2023-08-06 13:05:40
  • Multiple Updates
2023-08-06 01:19:59
  • Multiple Updates
2023-08-05 01:54:29
  • Multiple Updates
2023-08-04 13:06:00
  • Multiple Updates
2023-08-04 01:20:17
  • Multiple Updates
2023-07-15 01:56:23
  • Multiple Updates
2023-07-14 13:06:01
  • Multiple Updates
2023-07-14 01:20:07
  • Multiple Updates
2023-03-31 01:58:51
  • Multiple Updates
2023-03-29 12:52:41
  • Multiple Updates
2023-03-29 02:08:35
  • Multiple Updates
2023-03-28 12:20:20
  • Multiple Updates
2022-11-22 01:50:56
  • Multiple Updates
2022-10-12 01:50:41
  • Multiple Updates
2022-10-11 12:58:54
  • Multiple Updates
2022-10-11 01:19:54
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-11-02 01:29:18
  • Multiple Updates
2020-10-29 01:28:59
  • Multiple Updates
2020-10-24 01:28:59
  • Multiple Updates
2020-05-23 02:36:38
  • First insertion