Product:

Asa_5510_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2020-05-06 CVE-2020-3189 A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 8.6
2020-05-06 CVE-2020-3255 A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a high rate of IPv4 or IPv6 traffic through an affected device. This traffic would need to match a configured block action in an access control policy. An... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense N/A
2020-05-06 CVE-2020-3179 A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed. An attacker could exploit this vulnerability by sending crafted GRE over IPv6 packets with either IPv4 or IPv6 payload through an affected device. A... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense N/A
2020-02-19 CVE-2011-2054 A vulnerability in the Cisco ASA that could allow a remote attacker to successfully authenticate using the Cisco AnyConnect VPN client if the Secondary Authentication type is LDAP and the password is left blank, providing the primary credentials are correct. The vulnerabilities is due to improper input validation of certain parameters passed to the affected software. An attacker must have the correct primary credentials in order to successfully exploit this vulnerability. Asa_5500_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware N/A