Vulnerability Details : CVE-2020-3564
A vulnerability in the FTP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass FTP inspection. The vulnerability is due to ineffective flow tracking of FTP traffic. An attacker could exploit this vulnerability by sending crafted FTP traffic through an affected device. A successful exploit could allow the attacker to bypass FTP inspection and successfully complete FTP connections.
Vulnerability category: BypassGain privilege
Products affected by CVE-2020-3564
- cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*
- Cisco » Adaptive Security Appliance SoftwareVersions from including (>=) 9.14.0 and before (<) 9.14.1.19cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
- Cisco » Adaptive Security Appliance SoftwareVersions from including (>=) 9.13.0 and before (<) 9.13.1.13cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
- Cisco » Adaptive Security Appliance SoftwareVersions from including (>=) 9.9.0 and before (<) 9.9.2.80cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
- Cisco » Adaptive Security Appliance SoftwareVersions from including (>=) 9.8.0 and before (<) 9.8.4.26cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
- Cisco » Adaptive Security Appliance SoftwareVersions from including (>=) 9.10.0 and before (<) 9.10.1.44cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
- Cisco » Adaptive Security Appliance SoftwareVersions from including (>=) 9.12.0 and before (<) 9.12.4.4cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-3564
0.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 47 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-3564
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
5.8
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N |
3.9
|
1.4
|
Cisco Systems, Inc. | |
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2020-3564
-
The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.Assigned by: ykramarz@cisco.com (Secondary)
-
Product A handles inputs or steps differently than Product B, which causes A to perform incorrect actions based on its perception of B's state.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-3564
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ftpbypass-HY3UTxYu
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software FTP Inspection Bypass VulnerabilityVendor Advisory
Jump to