5.3
MEDIUM
CVE-2020-3186
"Cisco Firepower Threat Defense Remote Management Access List Bypass Vulnerability"
Description

A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different management access lists, with ports allowed in one access list and denied in another. An attacker could exploit this vulnerability by sending crafted remote management traffic to the local IP address of an affected system. A successful exploit could allow the attacker to bypass the configured management access list policies, and traffic to the management interface would not be properly denied.

INFO

Published Date :

May 6, 2020, 5:15 p.m.

Last Modified :

Aug. 12, 2021, 6:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-3186 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_threat_defense
2 Cisco asa_5585-x_firmware
3 Cisco asa_5512-x_firmware
4 Cisco asa_5515-x_firmware
5 Cisco asa_5505_firmware
6 Cisco asa_5510_firmware
7 Cisco asa_5520_firmware
8 Cisco asa_5525-x_firmware
9 Cisco asa_5540_firmware
10 Cisco asa_5545-x_firmware
11 Cisco asa_5550_firmware
12 Cisco asa_5555-x_firmware
13 Cisco asa_5580_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3186.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-accesslist-bypass-5dZs5qZp Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3186 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3186 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 12, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-Other
  • Initial Analysis by [email protected]

    May. 12, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-accesslist-bypass-5dZs5qZp No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-accesslist-bypass-5dZs5qZp Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.0.6 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.7 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.5.0.2
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5505_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5505_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5510_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5510_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5512-x_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5512-x_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5515-x_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5515-x_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5520_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5520_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5525-x_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5525-x_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5540_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5540_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5545-x_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5545-x_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5550_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5550_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5555-x_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5555-x_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5580_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5580_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5585-x_firmware:9.12\(1.6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5585-x_firmware:201.5\(23.16\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3186 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.00%

score

0.45899

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability