ID

VAR-202005-0704


CVE

CVE-2020-3303


TITLE

Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software exhaustion vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-005219

DESCRIPTION

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper management of system memory. An attacker could exploit this vulnerability by sending malicious IKEv1 traffic to an affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device. The platform provides features such as highly secure access to data and network resources. The IKEv1 function in Cisco ASA and FTD has a resource management error vulnerability, which is caused by the program not properly managing system memory. The following products and versions are affected: Cisco ASA 9.5 and earlier, 9.6, 9.7, 9.8, 9.9, 9.10, 9.12; FTD 6.1.0 and earlier, 6.2.0, 6.2.1, Version 6.2.2, Version 6.2.3, Version 6.3.0, Version 6.4.0

Trust: 1.8

sources: NVD: CVE-2020-3303 // JVNDB: JVNDB-2020-005219 // VULHUB: VHN-181428 // VULMON: CVE-2020-3303

AFFECTED PRODUCTS

vendor:ciscomodel:adaptive security appliancescope:ltversion:9.6.4.36

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.12.2.9

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.3.0.5

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.4.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.10.1.30

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.12

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.8.4.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.1.7.4

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.2

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.2.4.8

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.3

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.3.3.9

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.4

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.4.2.11

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.4.4.37

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.5

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.5.2.5

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.6

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.6.0

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.6.2

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.6.4.30

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.6.4.31

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.6.4.34

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.7

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.8

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.8.0

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.8.4

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.8.4.7

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.8.4.9

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.9

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.9.0

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.9.2.50

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.9.2.56

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.9.2.66

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.10

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.10.0

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.10.1.22

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.10.1.27

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.12

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.12.0

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.12.2.1

Trust: 0.1

vendor:ciscomodel:adaptive security appliancescope:eqversion:9.12.2.5

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion: -

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:5.3.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:5.4.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.0.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.1.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.1.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.1.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.1.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0.5

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0.6

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0.7

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0.5

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.2.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.2.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.2.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.2.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.2.5

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.5

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.6

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.7

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.9

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.10

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.11

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.12

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.13

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.14

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.15

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.3.16

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.3.0.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.1

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.2

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.3

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.4

Trust: 0.1

vendor:ciscomodel:firepower threat defensescope:eqversion:6.4.0.5

Trust: 0.1

sources: VULMON: CVE-2020-3303 // JVNDB: JVNDB-2020-005219 // NVD: CVE-2020-3303

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3303
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3303
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-005219
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202005-182
value: HIGH

Trust: 0.6

VULHUB: VHN-181428
value: HIGH

Trust: 0.1

VULMON: CVE-2020-3303
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3303
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-005219
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181428
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3303
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3303
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-005219
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181428 // VULMON: CVE-2020-3303 // JVNDB: JVNDB-2020-005219 // CNNVD: CNNVD-202005-182 // NVD: CVE-2020-3303 // NVD: CVE-2020-3303

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.9

problemtype:CWE-399

Trust: 1.0

sources: VULHUB: VHN-181428 // JVNDB: JVNDB-2020-005219 // NVD: CVE-2020-3303

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202005-182

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202005-182

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-005219

PATCH

title:cisco-sa-asa-dos-BqYFRJt9url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-dos-BqYFRJt9

Trust: 0.8

title:Cisco Firepower Threat Defense and Adaptive Security Appliances Software Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117790

Trust: 0.6

title:Cisco: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv1 Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-asa-dos-BqYFRJt9

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2020/05/07/cisco_may_patches/

Trust: 0.1

sources: VULMON: CVE-2020-3303 // JVNDB: JVNDB-2020-005219 // CNNVD: CNNVD-202005-182

EXTERNAL IDS

db:NVDid:CVE-2020-3303

Trust: 2.6

db:JVNDBid:JVNDB-2020-005219

Trust: 0.8

db:CNNVDid:CNNVD-202005-182

Trust: 0.7

db:AUSCERTid:ESB-2020.1615

Trust: 0.6

db:AUSCERTid:ESB-2020.1615.2

Trust: 0.6

db:CNVDid:CNVD-2020-31110

Trust: 0.1

db:VULHUBid:VHN-181428

Trust: 0.1

db:VULMONid:CVE-2020-3303

Trust: 0.1

sources: VULHUB: VHN-181428 // VULMON: CVE-2020-3303 // JVNDB: JVNDB-2020-005219 // CNNVD: CNNVD-202005-182 // NVD: CVE-2020-3303

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asa-dos-bqyfrjt9

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-3303

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3303

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.1615/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-asa-denial-of-service-via-ikev1-32204

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1615.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/400.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/181496

Trust: 0.1

sources: VULHUB: VHN-181428 // VULMON: CVE-2020-3303 // JVNDB: JVNDB-2020-005219 // CNNVD: CNNVD-202005-182 // NVD: CVE-2020-3303

SOURCES

db:VULHUBid:VHN-181428
db:VULMONid:CVE-2020-3303
db:JVNDBid:JVNDB-2020-005219
db:CNNVDid:CNNVD-202005-182
db:NVDid:CVE-2020-3303

LAST UPDATE DATE

2024-08-14T13:24:33.672000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181428date:2020-05-12T00:00:00
db:VULMONid:CVE-2020-3303date:2020-05-12T00:00:00
db:JVNDBid:JVNDB-2020-005219date:2020-06-09T00:00:00
db:CNNVDid:CNNVD-202005-182date:2020-05-13T00:00:00
db:NVDid:CVE-2020-3303date:2023-08-16T16:17:07.960

SOURCES RELEASE DATE

db:VULHUBid:VHN-181428date:2020-05-06T00:00:00
db:VULMONid:CVE-2020-3303date:2020-05-06T00:00:00
db:JVNDBid:JVNDB-2020-005219date:2020-06-09T00:00:00
db:CNNVDid:CNNVD-202005-182date:2020-05-06T00:00:00
db:NVDid:CVE-2020-3303date:2020-05-06T17:15:13.137