cisco-sa-asa-ftd-ospf-memleak-dhpsgfnv
Vulnerability from csaf_cisco
Published
2020-05-06 16:00
Modified
2020-06-02 20:45
Summary
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software OSPF Packets Processing Memory Leak Vulnerability

Notes

Summary
A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incorrect processing of certain OSPF packets. An attacker could exploit this vulnerability by sending a series of crafted OSPF packets to be processed by an affected device. A successful exploit could allow the attacker to continuously consume memory on an affected device and eventually cause it to reload, resulting in a denial of service (DoS) condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv"] This advisory is part of the May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 12 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830"].
Vulnerable Products
This vulnerability affects Cisco products that are running a vulnerable release of Cisco ASA Software or Cisco FTD Software that is configured to support OSPF routing with the capability of processing Link-Local Signaling (LLS) blocks enabled. The LLS block processing is enabled by default. For information about which Cisco ASA Software and FTD Software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine Whether OSPF Routing Is Configured on an ASA Device To determine whether OSPF routing is configured on an ASA device, administrators can use the show ospf privileged mode command. If no output is returned, OSPF routing is not configured. In the following example, the device is configured for OSPF routing: asa# show ospf Routing Process “ospf 2” with ID 10.1.89.2 and Domain ID 0.0.0.2 Supports only single TOS(TOS0) routes Supports opaque LSA . . . Determine Whether OSPF Routing Is Configured on an FTD Device To determine whether OSPF routing is configured on an FTD device, administrators can do one of the following: For devices that are managed by using Cisco Firepower Management Center (FMC), choose Devices > Device Management, select the device of interest, and then choose Routing > OSPF. If either Process 1 or Process 2 has a check mark, OSPF is enabled on the device. For devices that are managed by using Cisco Firepower Device Manager (FDM), choose Device > Advanced Configuration > View Configuration > Smart CLI > Routing. If there is an object with the type of OSPF, then OSPF is enabled on the device.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities. Cisco ASA Software Cisco ASA Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 9.41 Not Vulnerable. Migrate to a fixed release. 9.41 Not Vulnerable. Migrate to a fixed release. 9.51 Not Vulnerable. Migrate to a fixed release. 9.6 Not Vulnerable. Migrate to a fixed release. 9.71 Not Vulnerable. Migrate to a fixed release. 9.8 Not Vulnerable. 9.8.4.20 9.9 Not Vulnerable. 9.9.2.67 9.10 Not Vulnerable. 9.10.1.40 9.12 9.12.3.2 9.12.3.9 9.13 9.13.1.7 9.13.1.10 9.14 Not Vulnerable. Not Vulnerable. 1. Cisco ASA Software releases 9.5 and earlier, as well as Release 9.7, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. Cisco FTD Software Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 6.1.01 Not Vulnerable. Migrate to a fixed release. 6.1.0 Not Vulnerable. Migrate to a fixed release. 6.2.0 Not Vulnerable. Migrate to a fixed release. 6.2.1 Not Vulnerable. Migrate to a fixed release. 6.2.2 Not Vulnerable. Migrate to a fixed release. 6.2.3 Not Vulnerable. 6.2.3.16 (June 2020) Cisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar Cisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar Cisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar 6.3.0 Not Vulnerable. 6.3.0.6 (future release) Cisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar Cisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar Cisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar 6.4.0 6.4.0.9 6.4.0.9 6.5.0 6.5.0.5 (future release) Cisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later 6.5.0.5 (future release) Cisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later 6.6.0 Not Vulnerable. 6.6.0 1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. To upgrade to a fixed release of Cisco FTD Software, customers can do one of the following: For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy. For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device.\r\n\r\nThe vulnerability is due to incorrect processing of certain OSPF packets. An attacker could exploit this vulnerability by sending a series of crafted OSPF packets to be processed by an affected device. A successful exploit could allow the attacker to continuously consume memory on an affected device and eventually cause it to reload, resulting in a denial of service (DoS) condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv\"]\r\n\r\nThis advisory is part of the May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 12 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco products that are running a vulnerable release of Cisco ASA Software or Cisco FTD Software that is configured to support OSPF routing with the capability of processing Link-Local Signaling (LLS) blocks enabled. The LLS block processing is enabled by default.\r\n\r\nFor information about which Cisco ASA Software and FTD Software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  Determine Whether OSPF Routing Is Configured on an ASA Device\r\nTo determine whether OSPF routing is configured on an ASA device, administrators can use the show ospf privileged mode command. If no output is returned, OSPF routing is not configured. In the following example, the device is configured for OSPF routing:\r\n\r\n\r\nasa# show ospf\r\n  Routing Process \u201cospf 2\u201d with ID 10.1.89.2 and Domain ID 0.0.0.2  Supports only single TOS(TOS0) routes  Supports opaque LSA  .  .  .\r\n    Determine Whether OSPF Routing Is Configured on an FTD Device\r\nTo determine whether OSPF routing is configured on an FTD device, administrators can do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), choose Devices \u003e Device Management, select the device of interest, and then choose Routing \u003e OSPF. If either Process 1 or Process 2 has a check mark, OSPF is enabled on the device.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), choose Device \u003e Advanced Configuration \u003e View Configuration \u003e Smart CLI \u003e Routing. If there is an object with the type of OSPF, then OSPF is enabled on the device.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.\r\n\r\nCisco ASA Software\r\n        Cisco ASA Software Release  First Fixed Release for This Vulnerability  First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories          Earlier than 9.41  Not Vulnerable.  Migrate to a fixed release.      9.41  Not Vulnerable.  Migrate to a fixed release.      9.51  Not Vulnerable.  Migrate to a fixed release.      9.6  Not Vulnerable.  Migrate to a fixed release.      9.71  Not Vulnerable.  Migrate to a fixed release.      9.8  Not Vulnerable.  9.8.4.20      9.9  Not Vulnerable.  9.9.2.67      9.10  Not Vulnerable.  9.10.1.40      9.12  9.12.3.2  9.12.3.9      9.13  9.13.1.7  9.13.1.10      9.14  Not Vulnerable.  Not Vulnerable.\r\n1. Cisco ASA Software releases 9.5 and earlier, as well as Release 9.7, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nCisco FTD Software\r\n        Cisco FTD Software Release  First Fixed Release for This Vulnerability  First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories          Earlier than 6.1.01  Not Vulnerable.  Migrate to a fixed release.      6.1.0  Not Vulnerable.  Migrate to a fixed release.      6.2.0  Not Vulnerable.  Migrate to a fixed release.      6.2.1  Not Vulnerable.  Migrate to a fixed release.      6.2.2  Not Vulnerable.  Migrate to a fixed release.      6.2.3  Not Vulnerable.  6.2.3.16 (June 2020)\r\nCisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar      6.3.0  Not Vulnerable.  6.3.0.6 (future release)\r\nCisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar      6.4.0  6.4.0.9  6.4.0.9      6.5.0  6.5.0.5 (future release)\r\nCisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later  6.5.0.5 (future release)\r\nCisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later      6.6.0  Not Vulnerable.  6.6.0\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nTo upgrade to a fixed release of Cisco FTD Software, customers can do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software OSPF Packets Processing Memory Leak Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software OSPF Packets Processing Memory Leak Vulnerability",
    "tracking": {
      "current_release_date": "2020-06-02T20:45:05+00:00",
      "generator": {
        "date": "2022-10-22T03:03:23+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv",
      "initial_release_date": "2020-05-06T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2020-05-05T16:35:34+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2020-05-07T14:21:54+00:00",
          "number": "1.1.0",
          "summary": "Updated ASA Fixed Release table to indicate 9.10.1.40 as the correct fixed release instead of 9.10.1.39."
        },
        {
          "date": "2020-05-15T14:05:49+00:00",
          "number": "1.2.0",
          "summary": "Updated Hot Fixes for FTD releases 6.4.0 and 6.5.0."
        },
        {
          "date": "2020-06-02T20:45:05+00:00",
          "number": "1.3.0",
          "summary": "Updated fixed release information for FTD Release 6.4.0."
        }
      ],
      "status": "final",
      "version": "1.3.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.12.1",
                    "product": {
                      "name": "9.12.1",
                      "product_id": "CSAFPID-255564"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.1.2",
                    "product": {
                      "name": "9.12.1.2",
                      "product_id": "CSAFPID-265028"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.1.3",
                    "product": {
                      "name": "9.12.1.3",
                      "product_id": "CSAFPID-265029"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.1.6",
                    "product": {
                      "name": "9.12.1.6",
                      "product_id": "CSAFPID-265030"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.1.7",
                    "product": {
                      "name": "9.12.1.7",
                      "product_id": "CSAFPID-265031"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2",
                    "product": {
                      "name": "9.12.2",
                      "product_id": "CSAFPID-268481"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2.4",
                    "product": {
                      "name": "9.12.2.4",
                      "product_id": "CSAFPID-276366"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2.5",
                    "product": {
                      "name": "9.12.2.5",
                      "product_id": "CSAFPID-276367"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2.9",
                    "product": {
                      "name": "9.12.2.9",
                      "product_id": "CSAFPID-276368"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.3",
                    "product": {
                      "name": "9.12.3",
                      "product_id": "CSAFPID-276369"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.1.10",
                    "product": {
                      "name": "9.12.1.10",
                      "product_id": "CSAFPID-277301"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.1.12",
                    "product": {
                      "name": "9.12.1.12",
                      "product_id": "CSAFPID-277302"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2.12",
                    "product": {
                      "name": "9.12.2.12",
                      "product_id": "CSAFPID-277310"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.13.0",
                    "product": {
                      "name": "9.13.0",
                      "product_id": "CSAFPID-268452"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.13.1",
                    "product": {
                      "name": "9.13.1",
                      "product_id": "CSAFPID-276370"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.13.1.2",
                    "product": {
                      "name": "9.13.1.2",
                      "product_id": "CSAFPID-276371"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.13.1.4",
                    "product": {
                      "name": "9.13.1.4",
                      "product_id": "CSAFPID-277311"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.13"
              }
            ],
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.4.0",
                    "product": {
                      "name": "6.4.0",
                      "product_id": "CSAFPID-265014"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.1",
                    "product": {
                      "name": "6.4.0.1",
                      "product_id": "CSAFPID-265015"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.3",
                    "product": {
                      "name": "6.4.0.3",
                      "product_id": "CSAFPID-265950"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.2",
                    "product": {
                      "name": "6.4.0.2",
                      "product_id": "CSAFPID-268602"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.4",
                    "product": {
                      "name": "6.4.0.4",
                      "product_id": "CSAFPID-276372"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.5",
                    "product": {
                      "name": "6.4.0.5",
                      "product_id": "CSAFPID-276373"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.6",
                    "product": {
                      "name": "6.4.0.6",
                      "product_id": "CSAFPID-276933"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.7",
                    "product": {
                      "name": "6.4.0.7",
                      "product_id": "CSAFPID-276934"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.8",
                    "product": {
                      "name": "6.4.0.8",
                      "product_id": "CSAFPID-276935"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.5.0",
                    "product": {
                      "name": "6.5.0",
                      "product_id": "CSAFPID-265566"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.5.0.2",
                    "product": {
                      "name": "6.5.0.2",
                      "product_id": "CSAFPID-276936"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.5.0.4",
                    "product": {
                      "name": "6.5.0.4",
                      "product_id": "CSAFPID-276937"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.5"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-3195",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvr92168"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-255564",
          "CSAFPID-265028",
          "CSAFPID-265029",
          "CSAFPID-265030",
          "CSAFPID-265031",
          "CSAFPID-268452",
          "CSAFPID-268481",
          "CSAFPID-276366",
          "CSAFPID-276367",
          "CSAFPID-276368",
          "CSAFPID-276369",
          "CSAFPID-276370",
          "CSAFPID-276371",
          "CSAFPID-277301",
          "CSAFPID-277302",
          "CSAFPID-277310",
          "CSAFPID-277311",
          "CSAFPID-265014",
          "CSAFPID-265015",
          "CSAFPID-265566",
          "CSAFPID-265950",
          "CSAFPID-268602",
          "CSAFPID-276372",
          "CSAFPID-276373",
          "CSAFPID-276933",
          "CSAFPID-276934",
          "CSAFPID-276935",
          "CSAFPID-276936",
          "CSAFPID-276937"
        ]
      },
      "release_date": "2020-05-06T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-255564",
            "CSAFPID-265028",
            "CSAFPID-265029",
            "CSAFPID-265030",
            "CSAFPID-265031",
            "CSAFPID-268452",
            "CSAFPID-268481",
            "CSAFPID-276366",
            "CSAFPID-276367",
            "CSAFPID-276368",
            "CSAFPID-276369",
            "CSAFPID-276370",
            "CSAFPID-276371",
            "CSAFPID-277301",
            "CSAFPID-277302",
            "CSAFPID-277310",
            "CSAFPID-277311",
            "CSAFPID-265014",
            "CSAFPID-265015",
            "CSAFPID-265566",
            "CSAFPID-265950",
            "CSAFPID-268602",
            "CSAFPID-276372",
            "CSAFPID-276373",
            "CSAFPID-276933",
            "CSAFPID-276934",
            "CSAFPID-276935",
            "CSAFPID-276936",
            "CSAFPID-276937"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-255564",
            "CSAFPID-265028",
            "CSAFPID-265029",
            "CSAFPID-265030",
            "CSAFPID-265031",
            "CSAFPID-268452",
            "CSAFPID-268481",
            "CSAFPID-276366",
            "CSAFPID-276367",
            "CSAFPID-276368",
            "CSAFPID-276369",
            "CSAFPID-276370",
            "CSAFPID-276371",
            "CSAFPID-277301",
            "CSAFPID-277302",
            "CSAFPID-277310",
            "CSAFPID-277311",
            "CSAFPID-265014",
            "CSAFPID-265015",
            "CSAFPID-265566",
            "CSAFPID-265950",
            "CSAFPID-268602",
            "CSAFPID-276372",
            "CSAFPID-276373",
            "CSAFPID-276933",
            "CSAFPID-276934",
            "CSAFPID-276935",
            "CSAFPID-276936",
            "CSAFPID-276937"
          ]
        }
      ],
      "title": "Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software OSPF Packets Processing Memory Leak Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...