Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2020-3529 | First vendor Publication | 2020-10-21 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.5 | ||
Base Score | 7.5 | Environmental Score | 7.5 |
impact SubScore | 3.6 | Temporal Score | 7.5 |
Exploitabality Sub Score | 3.9 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | None | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | None |
Integrity Impact | None | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A vulnerability in the SSL VPN negotiation process for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to inefficient direct memory access (DMA) memory management during the negotiation phase of an SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted Datagram TLS (DTLS) traffic to an affected device. A successful exploit could allow the attacker to exhaust DMA memory on the device and cause a DoS condition. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3529 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-400 | Uncontrolled Resource Consumption ('Resource Exhaustion') |
CPE : Common Platform Enumeration
Sources (Detail)
Source | Url |
---|
Alert History
Date | Informations |
---|---|
2024-11-28 13:44:30 |
|
2024-11-06 02:17:35 |
|
2024-10-30 02:15:34 |
|
2024-08-02 13:15:52 |
|
2024-08-02 01:22:32 |
|
2024-04-27 02:28:37 |
|
2024-02-02 02:16:39 |
|
2024-02-01 12:21:06 |
|
2023-11-09 21:34:45 |
|
2023-11-07 21:36:32 |
|
2023-09-19 13:06:26 |
|
2023-09-05 13:11:03 |
|
2023-09-05 01:20:42 |
|
2023-09-02 13:09:51 |
|
2023-09-02 01:21:00 |
|
2023-08-17 09:27:45 |
|
2023-08-17 00:28:29 |
|
2023-08-16 21:28:28 |
|
2023-08-16 13:00:27 |
|
2023-08-13 01:55:19 |
|
2023-08-12 13:14:39 |
|
2023-08-12 01:20:16 |
|
2023-08-11 13:07:39 |
|
2023-08-11 01:20:54 |
|
2023-08-07 01:54:34 |
|
2023-08-06 13:05:52 |
|
2023-08-06 01:20:05 |
|
2023-08-05 01:54:41 |
|
2023-08-04 13:06:13 |
|
2023-08-04 01:20:23 |
|
2023-07-15 01:56:35 |
|
2023-07-14 13:06:13 |
|
2023-07-14 01:20:13 |
|
2023-03-31 01:59:02 |
|
2023-03-29 12:52:53 |
|
2023-03-29 02:08:47 |
|
2023-03-28 12:20:27 |
|
2022-11-22 01:51:07 |
|
2022-10-12 01:50:52 |
|
2022-10-11 12:59:05 |
|
2022-10-11 01:19:59 |
|
2021-05-04 13:51:49 |
|
2021-04-22 03:03:19 |
|
2020-11-01 17:23:04 |
|
2020-10-22 05:23:03 |
|
2020-10-22 00:23:03 |
|