Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-3196

Disclosure Date: May 06, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading to a denial of service (DoS) condition. The vulnerability is due to improper resource management for inbound SSL/TLS connections. An attacker could exploit this vulnerability by establishing multiple SSL/TLS connections with specific conditions to the affected device. A successful exploit could allow the attacker to exhaust the memory on the affected device, causing the device to stop accepting new SSL/TLS connections and resulting in a DoS condition for services on the device that process SSL/TLS traffic. Manual intervention is required to recover an affected device.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • adaptive security appliance software,
  • asa 5505 firmware 100.13(0),
  • asa 5505 firmware 9.4(4),
  • asa 5505 firmware 9.8(4.18),
  • asa 5510 firmware 100.13(0),
  • asa 5510 firmware 9.4(4),
  • asa 5510 firmware 9.8(4.18),
  • asa 5512-x firmware 100.13(0),
  • asa 5512-x firmware 9.4(4),
  • asa 5512-x firmware 9.8(4.18),
  • asa 5515-x firmware 100.13(0),
  • asa 5515-x firmware 9.4(4),
  • asa 5515-x firmware 9.8(4.18),
  • asa 5520 firmware 100.13(0),
  • asa 5520 firmware 9.4(4),
  • asa 5520 firmware 9.8(4.18),
  • asa 5525-x firmware 100.13(0),
  • asa 5525-x firmware 9.4(4),
  • asa 5525-x firmware 9.8(4.18),
  • asa 5540 firmware 100.13(0),
  • asa 5540 firmware 9.4(4),
  • asa 5540 firmware 9.8(4.18),
  • asa 5545-x firmware 100.13(0),
  • asa 5545-x firmware 9.4(4),
  • asa 5545-x firmware 9.8(4.18),
  • asa 5550 firmware 100.13(0),
  • asa 5550 firmware 9.4(4),
  • asa 5550 firmware 9.8(4.18),
  • asa 5555-x firmware 100.13(0),
  • asa 5555-x firmware 9.4(4),
  • asa 5555-x firmware 9.8(4.18),
  • asa 5580 firmware 100.13(0),
  • asa 5580 firmware 9.4(4),
  • asa 5580 firmware 9.8(4.18),
  • asa 5585-x firmware 100.13(0),
  • asa 5585-x firmware 9.4(4),
  • asa 5585-x firmware 9.8(4.18),
  • firepower threat defense

Additional Info

Technical Analysis