// For flags

CVE-2020-3533

Cisco Firepower Threat Defense Software SNMP Denial of Service Vulnerability

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly. The vulnerability is due to a lack of sufficient memory management protections under heavy SNMP polling loads. An attacker could exploit this vulnerability by sending a high rate of SNMP requests to the SNMP daemon through the management interface on an affected device. A successful exploit could allow the attacker to cause the SNMP daemon process to consume a large amount of system memory over time, which could then lead to an unexpected device restart, causing a denial of service (DoS) condition. This vulnerability affects all versions of SNMP.

Una vulnerabilidad en el procesador de paquetes de entrada de Simple Network Management Protocol (SNMP) de Cisco Firepower Threat Defense (FTD) Software, podría permitir a un atacante remoto no autenticado causar que un dispositivo afectado se reinicie inesperadamente. La vulnerabilidad es debido a una falta de suficientes protecciones de administración de memoria bajo cargas pesadas de sondeo SNMP. Un atacante podría explotar esta vulnerabilidad mediante el envío de una alta tasa de peticiones SNMP al demonio SNMP por medio de la interfaz de administración en un dispositivo afectado. Una explotación con éxito podría permitir a un atacante causar que el proceso del demonio SNMP consuma una gran cantidad de memoria del sistema a lo largo del tiempo, lo que podría conllevar a un reinicio inesperado del dispositivo, causando una condición de denegación de servicio (DoS). Esta vulnerabilidad afecta a todas las versiones de SNMP

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-12 CVE Reserved
  • 2020-10-21 CVE Published
  • 2023-07-07 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-400: Uncontrolled Resource Consumption
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
< 6.3.0.6
Search vendor "Cisco" for product "Firepower Threat Defense" and version " < 6.3.0.6"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.4.0 < 6.4.0.10
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.4.0 < 6.4.0.10"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.5.0 < 6.5.0.5
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.5.0 < 6.5.0.5"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.6.0 < 6.6.1
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.6.0 < 6.6.1"
-
Affected