// For flags

CVE-2020-3305

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software BGP Denial of Service Vulnerability

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the implementation of the Border Gateway Protocol (BGP) module in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP packets. An attacker could exploit this vulnerability by sending a crafted BGP packet. A successful exploit could allow the attacker to cause a DoS condition on the affected device.

Una vulnerabilidad en la implementación del módulo Border Gateway Protocol (BGP) en el Cisco Adaptive Security Appliance (ASA) Software y el Cisco Firepower Threat Defense (FTD) Software, podría permitir a un atacante remoto no autenticado causar una condición de denegación de servicio (DoS). La vulnerabilidad es debido al procesamiento incorrecto de determinados paquetes BGP. Un atacante podría explotar esta vulnerabilidad mediante el envío de un paquete BGP diseñado. Una explotación con éxito podría permitir a un atacante causar una condición DoS sobre el dispositivo afectado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-12 CVE Reserved
  • 2020-05-06 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-400: Uncontrolled Resource Consumption
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
< 9.6.4.36
Search vendor "Cisco" for product "Adaptive Security Appliance" and version " < 9.6.4.36"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5505
Search vendor "Cisco" for product "Asa 5505"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
< 9.6.4.36
Search vendor "Cisco" for product "Adaptive Security Appliance" and version " < 9.6.4.36"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5510
Search vendor "Cisco" for product "Asa 5510"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
< 9.6.4.36
Search vendor "Cisco" for product "Adaptive Security Appliance" and version " < 9.6.4.36"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5512-x
Search vendor "Cisco" for product "Asa 5512-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
< 9.6.4.36
Search vendor "Cisco" for product "Adaptive Security Appliance" and version " < 9.6.4.36"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5515-x
Search vendor "Cisco" for product "Asa 5515-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
< 9.6.4.36
Search vendor "Cisco" for product "Adaptive Security Appliance" and version " < 9.6.4.36"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5520
Search vendor "Cisco" for product "Asa 5520"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
< 9.6.4.36
Search vendor "Cisco" for product "Adaptive Security Appliance" and version " < 9.6.4.36"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5525-x
Search vendor "Cisco" for product "Asa 5525-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
< 9.6.4.36
Search vendor "Cisco" for product "Adaptive Security Appliance" and version " < 9.6.4.36"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5550
Search vendor "Cisco" for product "Asa 5550"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
< 9.6.4.36
Search vendor "Cisco" for product "Adaptive Security Appliance" and version " < 9.6.4.36"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5555-x
Search vendor "Cisco" for product "Asa 5555-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
< 9.6.4.36
Search vendor "Cisco" for product "Adaptive Security Appliance" and version " < 9.6.4.36"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5580
Search vendor "Cisco" for product "Asa 5580"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
< 9.6.4.36
Search vendor "Cisco" for product "Adaptive Security Appliance" and version " < 9.6.4.36"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5585-x
Search vendor "Cisco" for product "Asa 5585-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4.10
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4.10"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5505
Search vendor "Cisco" for product "Asa 5505"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4.10
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4.10"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5510
Search vendor "Cisco" for product "Asa 5510"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4.10
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4.10"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5512-x
Search vendor "Cisco" for product "Asa 5512-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4.10
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4.10"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5515-x
Search vendor "Cisco" for product "Asa 5515-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4.10
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4.10"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5520
Search vendor "Cisco" for product "Asa 5520"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4.10
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4.10"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5525-x
Search vendor "Cisco" for product "Asa 5525-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4.10
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4.10"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5550
Search vendor "Cisco" for product "Asa 5550"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4.10
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4.10"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5555-x
Search vendor "Cisco" for product "Asa 5555-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4.10
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4.10"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5580
Search vendor "Cisco" for product "Asa 5580"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4.10
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4.10"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5585-x
Search vendor "Cisco" for product "Asa 5585-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.10.1.30
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.10.1.30"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5505
Search vendor "Cisco" for product "Asa 5505"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.10.1.30
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.10.1.30"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5510
Search vendor "Cisco" for product "Asa 5510"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.10.1.30
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.10.1.30"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5512-x
Search vendor "Cisco" for product "Asa 5512-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.10.1.30
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.10.1.30"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5515-x
Search vendor "Cisco" for product "Asa 5515-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.10.1.30
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.10.1.30"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5520
Search vendor "Cisco" for product "Asa 5520"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.10.1.30
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.10.1.30"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5525-x
Search vendor "Cisco" for product "Asa 5525-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.10.1.30
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.10.1.30"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5550
Search vendor "Cisco" for product "Asa 5550"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.10.1.30
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.10.1.30"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5555-x
Search vendor "Cisco" for product "Asa 5555-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.10.1.30
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.10.1.30"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5580
Search vendor "Cisco" for product "Asa 5580"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.10.1.30
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.10.1.30"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5585-x
Search vendor "Cisco" for product "Asa 5585-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.2.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.2.9"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5505
Search vendor "Cisco" for product "Asa 5505"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.2.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.2.9"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5510
Search vendor "Cisco" for product "Asa 5510"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.2.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.2.9"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5512-x
Search vendor "Cisco" for product "Asa 5512-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.2.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.2.9"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5515-x
Search vendor "Cisco" for product "Asa 5515-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.2.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.2.9"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5520
Search vendor "Cisco" for product "Asa 5520"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.2.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.2.9"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5525-x
Search vendor "Cisco" for product "Asa 5525-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.2.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.2.9"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5550
Search vendor "Cisco" for product "Asa 5550"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.2.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.2.9"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5555-x
Search vendor "Cisco" for product "Asa 5555-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.2.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.2.9"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5580
Search vendor "Cisco" for product "Asa 5580"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.2.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.2.9"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5585-x
Search vendor "Cisco" for product "Asa 5585-x"
--
Safe
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
< 6.3.0.5
Search vendor "Cisco" for product "Firepower Threat Defense" and version " < 6.3.0.5"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.4.0 < 6.4.0.6
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.4.0 < 6.4.0.6"
-
Affected