Product:

Asa_5580_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 24
Date Id Summary Products Score Patch Annotated
2020-05-06 CVE-2020-3196 A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading to a denial of service (DoS) condition. The vulnerability is due to improper resource management for inbound SSL/TLS connections. An attacker could exploit this vulnerability by establishing... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 8.6
2020-05-06 CVE-2020-3254 Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerabilities are due to inefficient memory management. An attacker could exploit these vulnerabilities by sending crafted MGCP packets through an affected device. An exploit could allow... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 7.5
2019-10-02 CVE-2019-15256 A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper management of system memory. An attacker could exploit this vulnerability by sending malicious IKEv1 traffic to an affected device. The attacker... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Firepower_threat_defense 8.6
2020-05-06 CVE-2020-3283 A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a communication error between internal functions. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device.... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 8.6
2020-05-06 CVE-2020-3186 A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different management access lists, with ports allowed in one access list and denied in another. An attacker could exploit this vulnerability by sending crafted remote management traffic to the local IP address... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 5.3
2020-05-06 CVE-2020-3188 A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) condition. The vulnerability exists because the default session timeout period for specific to-the-box remote management connections is too long. An attacker could exploit this vulnerability by sending a... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 5.3
2020-05-06 CVE-2020-3189 A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 8.6
2020-05-06 CVE-2020-3255 A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a high rate of IPv4 or IPv6 traffic through an affected device. This traffic would need to match a configured block action in an access control policy. An... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense N/A
2020-05-06 CVE-2020-3179 A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed. An attacker could exploit this vulnerability by sending crafted GRE over IPv6 packets with either IPv4 or IPv6 payload through an affected device. A... Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense N/A
2020-02-19 CVE-2011-2054 A vulnerability in the Cisco ASA that could allow a remote attacker to successfully authenticate using the Cisco AnyConnect VPN client if the Secondary Authentication type is LDAP and the password is left blank, providing the primary credentials are correct. The vulnerabilities is due to improper input validation of certain parameters passed to the affected software. An attacker must have the correct primary credentials in order to successfully exploit this vulnerability. Asa_5500_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware N/A