cisco-sa-asaftd-sslvpndma-dos-hrrqb9yx
Vulnerability from csaf_cisco
Published
2020-10-21 16:00
Modified
2020-10-23 01:06
Summary
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL VPN Direct Memory Access Denial of Service Vulnerability

Notes

Summary
Update from October 22nd, 2020: Cisco has become aware of a new Cisco Adaptive Security Appliance vulnerability that could affect the fixed releases recommended for code trains 9.13 and 9.14 in the Fixed Software ["#fs"] section of this advisory. See the Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-dos-7uZWwSEy"] for additional information. A vulnerability in the SSL VPN negotiation process for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to inefficient direct memory access (DMA) memory management during the negotiation phase of an SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted Datagram TLS (DTLS) traffic to an affected device. A successful exploit could allow the attacker to exhaust DMA memory on the device and cause a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 17 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74302"].
Vulnerable Products
This vulnerability affects Cisco products if they are running a vulnerable release of Cisco ASA Software or FTD Software and have Clientless SSL VPN or AnyConnect SSL VPN configured. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine Whether an SSL VPN Is Configured To determine whether Clientless SSL VPN or AnyConnect SSL VPN is enabled on a device, use the show running-config webvpn command. The following example shows the output of the command for a device that has Clientless SSL VPN or AnyConnect SSL VPN enabled: cisco# show running-config webvpn webvpn . . . enable <interface_name> . . .
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.
Indicators of Compromise
Exploitation of this vulnerability could cause an affected device to run low on DMA memory. To check whether Free memory is decreasing without increasing, use the show memory detail | begin MEMPOOL_DMA command and monitor the output, which is shown in the following example: device(config)# show memory detail | begin MEMPOOL_DMA MEMPOOL_DMA POOL STATS: Non-mmapped bytes allocated = 222298112 Number of free chunks = 162 Number of mmapped regions = 0 Mmapped bytes allocated = 0 Max memory footprint = 222298112 Keepcost = 3264 Max contiguous free mem = 3264 Allocated memory in use = 222259824 Free memory = 38288 If the value of the Free memory counter decreases quickly for a sustained period of time, administrators are advised to contact the Cisco Technical Assistance Center (TAC) for further investigation.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities. Cisco ASA Software Cisco ASA Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 9.61 Migrate to a fixed release. Migrate to a fixed release. 9.61 9.6.4.45 9.6.4.45 9.71 Migrate to a fixed release. Migrate to a fixed release. 9.8 9.8.4.29 9.8.4.29 9.9 9.9.2.80 9.9.2.80 9.10 9.10.1.44 9.10.1.44 9.12 9.12.4.4 9.12.4.4 9.13 9.13.1.13 9.13.1.13 9.14 9.14.1.30 9.14.1.30 1. Cisco ASA Software releases 9.7 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. Cisco FTD Software Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 6.2.21 Migrate to a fixed release. Migrate to a fixed release. 6.2.2 Migrate to a fixed release. Migrate to a fixed release. 6.2.3 Migrate to a fixed release. Migrate to a fixed release. 6.3.0 6.3.0.6 (future release) Migrate to a fixed release. 6.4.0 6.4.0.10 Migrate to a fixed release. 6.5.0 6.5.0.5 (future release) Migrate to a fixed release. 6.6.0 6.6.1 6.6.1 1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. To upgrade to a fixed release of Cisco FTD Software, do one of the following: For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy. For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Update from October 22nd, 2020: Cisco has become aware of a new Cisco Adaptive Security Appliance vulnerability that could affect the fixed releases recommended for code trains 9.13 and 9.14 in the Fixed Software [\"#fs\"] section of this advisory. See the Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-dos-7uZWwSEy\"] for additional information.\r\n\r\nA vulnerability in the SSL VPN negotiation process for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition.\r\n\r\nThe vulnerability is due to inefficient direct memory access (DMA) memory management during the negotiation phase of an SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted Datagram TLS (DTLS) traffic to an affected device. A successful exploit could allow the attacker to exhaust DMA memory on the device and cause a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 17 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74302\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco products if they are running a vulnerable release of Cisco ASA Software or FTD Software and have Clientless SSL VPN or AnyConnect SSL VPN configured.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  Determine Whether an SSL VPN Is Configured\r\nTo determine whether Clientless SSL VPN or AnyConnect SSL VPN is enabled on a device, use the show running-config webvpn command. The following example shows the output of the command for a device that has Clientless SSL VPN or AnyConnect SSL VPN enabled:\r\n\r\n\r\ncisco# show running-config webvpn\r\nwebvpn  .  .  .   enable \u003cinterface_name\u003e  .  .  .",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "Exploitation of this vulnerability could cause an affected device to run low on DMA memory. To check whether Free memory is decreasing without increasing, use the show memory detail | begin MEMPOOL_DMA command and monitor the output, which is shown in the following example:\r\n\r\n\r\ndevice(config)# show memory detail | begin MEMPOOL_DMA\r\nMEMPOOL_DMA POOL STATS:\r\n\r\nNon-mmapped bytes allocated = 222298112\r\nNumber of free chunks = 162\r\nNumber of mmapped regions = 0\r\nMmapped bytes allocated = 0\r\nMax memory footprint = 222298112\r\nKeepcost = 3264\r\nMax contiguous free mem = 3264\r\nAllocated memory in use = 222259824\r\nFree memory = 38288\r\n\r\nIf the value of the Free memory counter decreases quickly for a sustained period of time, administrators are advised to contact the Cisco Technical Assistance Center (TAC) for further investigation.",
        "title": "Indicators of Compromise"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.\r\n\r\nCisco ASA Software\r\n        Cisco ASA Software Release  First Fixed Release for This Vulnerability  First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories          Earlier than 9.61  Migrate to a fixed release.  Migrate to a fixed release.      9.61  9.6.4.45  9.6.4.45      9.71  Migrate to a fixed release.  Migrate to a fixed release.      9.8  9.8.4.29  9.8.4.29      9.9  9.9.2.80  9.9.2.80      9.10  9.10.1.44  9.10.1.44      9.12  9.12.4.4  9.12.4.4      9.13  9.13.1.13  9.13.1.13      9.14  9.14.1.30  9.14.1.30\r\n1. Cisco ASA Software releases 9.7 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nCisco FTD Software\r\n        Cisco FTD Software Release  First Fixed Release for This Vulnerability  First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories          Earlier than 6.2.21  Migrate to a fixed release.  Migrate to a fixed release.      6.2.2  Migrate to a fixed release.  Migrate to a fixed release.      6.2.3  Migrate to a fixed release.  Migrate to a fixed release.      6.3.0  6.3.0.6 (future release)  Migrate to a fixed release.      6.4.0  6.4.0.10  Migrate to a fixed release.      6.5.0  6.5.0.5 (future release)  Migrate to a fixed release.      6.6.0  6.6.1  6.6.1\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nTo upgrade to a fixed release of Cisco FTD Software, do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL VPN Direct Memory Access Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-sslvpndma-dos-HRrqB9Yx"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74302"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-dos-7uZWwSEy"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      }
    ],
    "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL VPN Direct Memory Access Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2020-10-23T01:06:59+00:00",
      "generator": {
        "date": "2024-05-10T22:54:16+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-asaftd-sslvpndma-dos-HRrqB9Yx",
      "initial_release_date": "2020-10-21T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2020-10-13T16:24:44+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2020-10-23T01:06:59+00:00",
          "number": "2.0.0",
          "summary": "Updated the Summary section to provide information on a new vulnerability affecting fixed release recommendations for code trains 9.13 and 9.14."
        }
      ],
      "status": "final",
      "version": "2.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.8.2.8",
                    "product": {
                      "name": "9.8.2.8",
                      "product_id": "CSAFPID-232589"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.17",
                    "product": {
                      "name": "9.8.2.17",
                      "product_id": "CSAFPID-232899"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.7",
                    "product": {
                      "name": "9.8.4.7",
                      "product_id": "CSAFPID-268477"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.8",
                    "product": {
                      "name": "9.8.4.8",
                      "product_id": "CSAFPID-276357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.20",
                    "product": {
                      "name": "9.8.4.20",
                      "product_id": "CSAFPID-278713"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.12.2.5",
                    "product": {
                      "name": "9.12.2.5",
                      "product_id": "CSAFPID-276367"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2.9",
                    "product": {
                      "name": "9.12.2.9",
                      "product_id": "CSAFPID-276368"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.3.9",
                    "product": {
                      "name": "9.12.3.9",
                      "product_id": "CSAFPID-278718"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2.1",
                    "product": {
                      "name": "9.12.2.1",
                      "product_id": "CSAFPID-278719"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.14.1.19",
                    "product": {
                      "name": "9.14.1.19",
                      "product_id": "CSAFPID-279344"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.14"
              }
            ],
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.6.0.1",
                    "product": {
                      "name": "6.6.0.1",
                      "product_id": "CSAFPID-278885"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.6"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 2100 Series",
            "product": {
              "name": "Cisco Firepower 2100 Series",
              "product_id": "CSAFPID-277392"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco ASA 5500-X Series Firewalls",
            "product": {
              "name": "Cisco ASA 5500-X Series Firewalls",
              "product_id": "CSAFPID-277437"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
            "product": {
              "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
              "product_id": "CSAFPID-277438"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 9000 Series",
            "product": {
              "name": "Cisco Firepower 9000 Series",
              "product_id": "CSAFPID-277440"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 4100 Series",
            "product": {
              "name": "Cisco Firepower 4100 Series",
              "product_id": "CSAFPID-277441"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Adaptive Security Virtual Appliance (ASAv)",
            "product": {
              "name": "Cisco Adaptive Security Virtual Appliance (ASAv)",
              "product_id": "CSAFPID-277511"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.2.8 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-232589:277437"
        },
        "product_reference": "CSAFPID-232589",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.2.17 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-232899:277437"
        },
        "product_reference": "CSAFPID-232899",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.4.7 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-268477:277392"
        },
        "product_reference": "CSAFPID-268477",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.4.8 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-276357:277440"
        },
        "product_reference": "CSAFPID-276357",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.4.8 when installed on Cisco Adaptive Security Virtual Appliance (ASAv)",
          "product_id": "CSAFPID-276357:277511"
        },
        "product_reference": "CSAFPID-276357",
        "relates_to_product_reference": "CSAFPID-277511"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.4.20 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-278713:277441"
        },
        "product_reference": "CSAFPID-278713",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.2.5 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-276367:277437"
        },
        "product_reference": "CSAFPID-276367",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.2.5 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)",
          "product_id": "CSAFPID-276367:277438"
        },
        "product_reference": "CSAFPID-276367",
        "relates_to_product_reference": "CSAFPID-277438"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.2.9 when installed on Cisco Adaptive Security Virtual Appliance (ASAv)",
          "product_id": "CSAFPID-276368:277511"
        },
        "product_reference": "CSAFPID-276368",
        "relates_to_product_reference": "CSAFPID-277511"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.3.9 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-278718:277440"
        },
        "product_reference": "CSAFPID-278718",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.2.1 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-278719:277437"
        },
        "product_reference": "CSAFPID-278719",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.14.1.19 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-279344:277441"
        },
        "product_reference": "CSAFPID-279344",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.6.0.1 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)",
          "product_id": "CSAFPID-278885:277438"
        },
        "product_reference": "CSAFPID-278885",
        "relates_to_product_reference": "CSAFPID-277438"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-3529",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvu59817"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-232589:277437",
          "CSAFPID-232899:277437",
          "CSAFPID-268477:277392",
          "CSAFPID-276357:277440",
          "CSAFPID-276357:277511",
          "CSAFPID-276367:277437",
          "CSAFPID-276367:277438",
          "CSAFPID-276368:277511",
          "CSAFPID-278713:277441",
          "CSAFPID-278718:277440",
          "CSAFPID-278719:277437",
          "CSAFPID-279344:277441",
          "CSAFPID-278885:277438"
        ]
      },
      "release_date": "2020-10-21T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278885:277438",
            "CSAFPID-232589:277437",
            "CSAFPID-232899:277437",
            "CSAFPID-268477:277392",
            "CSAFPID-276357:277440",
            "CSAFPID-276357:277511",
            "CSAFPID-276367:277437",
            "CSAFPID-276367:277438",
            "CSAFPID-276368:277511",
            "CSAFPID-278713:277441",
            "CSAFPID-278718:277440",
            "CSAFPID-278719:277437",
            "CSAFPID-279344:277441"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-232589:277437",
            "CSAFPID-232899:277437",
            "CSAFPID-268477:277392",
            "CSAFPID-276357:277440",
            "CSAFPID-276357:277511",
            "CSAFPID-276367:277437",
            "CSAFPID-276367:277438",
            "CSAFPID-276368:277511",
            "CSAFPID-278713:277441",
            "CSAFPID-278718:277440",
            "CSAFPID-278719:277437",
            "CSAFPID-279344:277441",
            "CSAFPID-278885:277438"
          ]
        }
      ],
      "title": "Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SSL VPN Direct Memory Access Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...