Product:

Asa_5510_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2020-05-06 CVE-2020-3125 A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an affected device that is configured to perform Kerberos authentication for VPN or local device access. The vulnerability is due to insufficient identity verification of the KDC when a successful authentication response is received. An attacker could... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware 9.8
2020-05-06 CVE-2020-3187 A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 9.1
2020-05-06 CVE-2020-3191 A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper length validation of a field in an IPv6 DNS packet. An attacker could exploit this vulnerability by sending a crafted DNS query over IPv6, which traverses the affected... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 8.6
2020-05-06 CVE-2020-3195 A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incorrect processing of certain OSPF packets. An attacker could exploit this vulnerability by sending a series of crafted OSPF packets to be processed by an affected device. A successful exploit could... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 7.5
2020-05-06 CVE-2020-3196 A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading to a denial of service (DoS) condition. The vulnerability is due to improper resource management for inbound SSL/TLS connections. An attacker could exploit this vulnerability by establishing... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 8.6
2020-05-06 CVE-2020-3254 Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerabilities are due to inefficient memory management. An attacker could exploit these vulnerabilities by sending crafted MGCP packets through an affected device. An exploit could allow... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 7.5
2019-10-02 CVE-2019-15256 A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper management of system memory. An attacker could exploit this vulnerability by sending malicious IKEv1 traffic to an affected device. The attacker... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Firepower_threat_defense 8.6
2020-05-06 CVE-2020-3283 A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a communication error between internal functions. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device.... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 8.6
2020-05-06 CVE-2020-3186 A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different management access lists, with ports allowed in one access list and denied in another. An attacker could exploit this vulnerability by sending crafted remote management traffic to the local IP address... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 5.3
2020-05-06 CVE-2020-3188 A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) condition. The vulnerability exists because the default session timeout period for specific to-the-box remote management connections is too long. An attacker could exploit this vulnerability by sending a... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 5.3