CVE-2020-3196 : Detail

CVE-2020-3196

8.6
/
HIGH
0.16%V3
Network
2020-05-05 22:00 +00:00
2020-05-06 14:41 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Denial of Service Vulnerability

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading to a denial of service (DoS) condition. The vulnerability is due to improper resource management for inbound SSL/TLS connections. An attacker could exploit this vulnerability by establishing multiple SSL/TLS connections with specific conditions to the affected device. A successful exploit could allow the attacker to exhaust the memory on the affected device, causing the device to stop accepting new SSL/TLS connections and resulting in a DoS condition for services on the device that process SSL/TLS traffic. Manual intervention is required to recover an affected device.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-400 Uncontrolled Resource Consumption
The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.

Metrics

Metric Score Severity CVSS Vector Source
V3.1 8.6 HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Base: Exploitabilty Metrics

The Exploitability metrics reflect the characteristics of the thing that is vulnerable, which we refer to formally as the vulnerable component.

Attack Vector

This metric reflects the context by which vulnerability exploitation is possible.

Network

The vulnerable component is bound to the network stack and the set of possible attackers extends beyond the other options listed below, up to and including the entire Internet. Such a vulnerability is often termed “remotely exploitable” and can be thought of as an attack being exploitable at the protocol level one or more network hops away (e.g., across one or more routers).

Attack Complexity

This metric describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability.

Low

Specialized access conditions or extenuating circumstances do not exist. An attacker can expect repeatable success when attacking the vulnerable component.

Privileges Required

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

None

The attacker is unauthorized prior to attack, and therefore does not require any access to settings or files of the vulnerable system to carry out an attack.

User Interaction

This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.

None

The vulnerable system can be exploited without interaction from any user.

Base: Scope Metrics

The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.

Scope

Formally, a security authority is a mechanism (e.g., an application, an operating system, firmware, a sandbox environment) that defines and enforces access control in terms of how certain subjects/actors (e.g., human users, processes) can access certain restricted objects/resources (e.g., files, CPU, memory) in a controlled manner. All the subjects and objects under the jurisdiction of a single security authority are considered to be under one security scope. If a vulnerability in a vulnerable component can affect a component which is in a different security scope than the vulnerable component, a Scope change occurs. Intuitively, whenever the impact of a vulnerability breaches a security/trust boundary and impacts components outside the security scope in which vulnerable component resides, a Scope change occurs.

Changed

An exploited vulnerability can affect resources beyond the security scope managed by the security authority of the vulnerable component. In this case, the vulnerable component and the impacted component are different and managed by different security authorities.

Base: Impact Metrics

The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack. Analysts should constrain impacts to a reasonable, final outcome which they are confident an attacker is able to achieve.

Confidentiality Impact

This metric measures the impact to the confidentiality of the information resources managed by a software component due to a successfully exploited vulnerability.

None

There is no loss of confidentiality within the impacted component.

Integrity Impact

This metric measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.

None

There is no loss of integrity within the impacted component.

Availability Impact

This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability.

High

There is a total loss of availability, resulting in the attacker being able to fully deny access to resources in the impacted component; this loss is either sustained (while the attacker continues to deliver the attack) or persistent (the condition persists even after the attack has completed). Alternatively, the attacker has the ability to deny some availability, but the loss of availability presents a direct, serious consequence to the impacted component (e.g., the attacker cannot disrupt existing connections, but can prevent new connections; the attacker can repeatedly exploit a vulnerability that, in each instance of a successful attack, leaks a only small amount of memory, but after repeated exploitation causes a service to become completely unavailable).

Temporal Metrics

The Temporal metrics measure the current state of exploit techniques or code availability, the existence of any patches or workarounds, or the confidence in the description of a vulnerability.

Environmental Metrics

These metrics enable the analyst to customize the CVSS score depending on the importance of the affected IT asset to a user’s organization, measured in terms of Confidentiality, Integrity, and Availability.

nvd@nist.gov
V3.0 8.6 HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Base: Exploitabilty Metrics

The Exploitability metrics reflect the characteristics of the thing that is vulnerable, which we refer to formally as the vulnerable component.

Attack Vector

This metric reflects the context by which vulnerability exploitation is possible.

Network

A vulnerability exploitable with network access means the vulnerable component is bound to the network stack and the attacker's path is through OSI layer 3 (the network layer). Such a vulnerability is often termed 'remotely exploitable' and can be thought of as an attack being exploitable one or more network hops away (e.g. across layer 3 boundaries from routers).

Attack Complexity

This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.

Low

Specialized access conditions or extenuating circumstances do not exist. An attacker can expect repeatable success against the vulnerable component.

Privileges Required

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

None

The attacker is unauthorized prior to attack, and therefore does not require any access to settings or files to carry out an attack.

User Interaction

This metric captures the requirement for a user, other than the attacker, to participate in the successful compromise of the vulnerable component.

None

The vulnerable system can be exploited without interaction from any user.

Base: Scope Metrics

An important property captured by CVSS v3.0 is the ability for a vulnerability in one software component to impact resources beyond its means, or privileges.

Scope

Formally, Scope refers to the collection of privileges defined by a computing authority (e.g. an application, an operating system, or a sandbox environment) when granting access to computing resources (e.g. files, CPU, memory, etc). These privileges are assigned based on some method of identification and authorization. In some cases, the authorization may be simple or loosely controlled based upon predefined rules or standards. For example, in the case of Ethernet traffic sent to a network switch, the switch accepts traffic that arrives on its ports and is an authority that controls the traffic flow to other switch ports.

Changed

An exploited vulnerability can affect resources beyond the authorization privileges intended by the vulnerable component. In this case the vulnerable component and the impacted component are different.

Base: Impact Metrics

The Impact metrics refer to the properties of the impacted component.

Confidentiality Impact

This metric measures the impact to the confidentiality of the information resources managed by a software component due to a successfully exploited vulnerability.

None

There is no loss of confidentiality within the impacted component.

Integrity Impact

This metric measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.

None

There is no loss of integrity within the impacted component.

Availability Impact

This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability.

High

There is total loss of availability, resulting in the attacker being able to fully deny access to resources in the impacted component; this loss is either sustained (while the attacker continues to deliver the attack) or persistent (the condition persists even after the attack has completed). Alternatively, the attacker has the ability to deny some availability, but the loss of availability presents a direct, serious consequence to the impacted component (e.g., the attacker cannot disrupt existing connections, but can prevent new connections; the attacker can repeatedly exploit a vulnerability that, in each instance of a successful attack, leaks a only small amount of memory, but after repeated exploitation causes a service to become completely unavailable).

Temporal Metrics

The Temporal metrics measure the current state of exploit techniques or code availability, the existence of any patches or workarounds, or the confidence that one has in the description of a vulnerability.

Environmental Metrics

V2 5 AV:N/AC:L/Au:N/C:N/I:N/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Cisco>>Firepower_threat_defense >> Version From (including) 6.2.3 To (excluding) 6.2.3.16

Cisco>>Firepower_threat_defense >> Version From (including) 6.3.0 To (excluding) 6.3.0.6

Cisco>>Firepower_threat_defense >> Version From (including) 6.4.0 To (excluding) 6.4.0.9

Cisco>>Firepower_threat_defense >> Version From (including) 6.5.0 To (excluding) 6.5.0.5

Configuraton 0

Cisco>>Asa_5505_firmware >> Version 9.4\(4\)

Cisco>>Asa_5505_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5505_firmware >> Version 100.13\(0\)

Cisco>>Asa_5505 >> Version -

Configuraton 0

Cisco>>Asa_5510_firmware >> Version 9.4\(4\)

Cisco>>Asa_5510_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5510_firmware >> Version 100.13\(0\)

Cisco>>Asa_5510 >> Version -

Configuraton 0

Cisco>>Asa_5512-x_firmware >> Version 9.4\(4\)

Cisco>>Asa_5512-x_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5512-x_firmware >> Version 100.13\(0\)

Cisco>>Asa_5512-x >> Version -

Configuraton 0

Cisco>>Asa_5515-x_firmware >> Version 9.4\(4\)

Cisco>>Asa_5515-x_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5515-x_firmware >> Version 100.13\(0\)

Cisco>>Asa_5515-x >> Version -

Configuraton 0

Cisco>>Asa_5520_firmware >> Version 9.4\(4\)

Cisco>>Asa_5520_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5520_firmware >> Version 100.13\(0\)

Cisco>>Asa_5520 >> Version -

Configuraton 0

Cisco>>Asa_5525-x_firmware >> Version 9.4\(4\)

Cisco>>Asa_5525-x_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5525-x_firmware >> Version 100.13\(0\)

Cisco>>Asa_5525-x >> Version -

Configuraton 0

Cisco>>Asa_5540_firmware >> Version 9.4\(4\)

Cisco>>Asa_5540_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5540_firmware >> Version 100.13\(0\)

Cisco>>Asa_5540 >> Version -

Configuraton 0

Cisco>>Asa_5545-x_firmware >> Version 9.4\(4\)

Cisco>>Asa_5545-x_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5545-x_firmware >> Version 100.13\(0\)

Cisco>>Asa_5545-x >> Version -

Configuraton 0

Cisco>>Asa_5550_firmware >> Version 9.4\(4\)

Cisco>>Asa_5550_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5550_firmware >> Version 100.13\(0\)

Cisco>>Asa_5550 >> Version -

Configuraton 0

Cisco>>Asa_5555-x_firmware >> Version 9.4\(4\)

Cisco>>Asa_5555-x_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5555-x_firmware >> Version 100.13\(0\)

Cisco>>Asa_5555-x >> Version -

Configuraton 0

Cisco>>Asa_5580_firmware >> Version 9.4\(4\)

Cisco>>Asa_5580_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5580_firmware >> Version 100.13\(0\)

Cisco>>Asa_5580 >> Version -

Configuraton 0

Cisco>>Asa_5585-x_firmware >> Version 9.4\(4\)

Cisco>>Asa_5585-x_firmware >> Version 9.8\(4.18\)

Cisco>>Asa_5585-x_firmware >> Version 100.13\(0\)

Cisco>>Asa_5585-x >> Version -

Configuraton 0

Cisco>>Adaptive_security_appliance_software >> Version From (including) 9.6 To (excluding) 9.6.4.40

Cisco>>Adaptive_security_appliance_software >> Version From (including) 9.8 To (excluding) 9.8.4.20

Cisco>>Adaptive_security_appliance_software >> Version From (including) 9.9 To (excluding) 9.9.2.66

Cisco>>Adaptive_security_appliance_software >> Version From (including) 9.10 To (excluding) 9.10.1.37

Cisco>>Adaptive_security_appliance_software >> Version From (including) 9.12 To (excluding) 9.12.3.2

Cisco>>Adaptive_security_appliance_software >> Version From (including) 9.13 To (excluding) 9.13.1.7

References

Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.