// For flags

CVE-2020-3195

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software OSPF Packets Processing Memory Leak Vulnerability

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incorrect processing of certain OSPF packets. An attacker could exploit this vulnerability by sending a series of crafted OSPF packets to be processed by an affected device. A successful exploit could allow the attacker to continuously consume memory on an affected device and eventually cause it to reload, resulting in a denial of service (DoS) condition.

Una vulnerabilidad en la implementación de Open Shortest Path First (OSPF) en el Cisco Adaptive Security Appliance (ASA) Software y el Cisco Firepower Threat Defense (FTD) Software, podría permitir a un atacante remoto no autenticado causar una pérdida de memoria sobre un dispositivo afectado. La vulnerabilidad es debido al procesamiento incorrecto de determinados paquetes OSPF. Un atacante podría explotar esta vulnerabilidad mediante el envío de una serie de paquetes OSPF diseñados para que sean procesados por un dispositivo afectado. Una explotación con éxito podría permitir a un atacante consumir continuamente la memoria sobre un dispositivo afectado y eventualmente causar que se sobrecargue, resultando en una condición de denegación de servicio (DoS).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-12 CVE Reserved
  • 2020-05-06 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-400: Uncontrolled Resource Consumption
  • CWE-401: Missing Release of Memory after Effective Lifetime
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Asa 5505 Firmware
Search vendor "Cisco" for product "Asa 5505 Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5505 Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5505
Search vendor "Cisco" for product "Asa 5505"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5510 Firmware
Search vendor "Cisco" for product "Asa 5510 Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5510 Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5510
Search vendor "Cisco" for product "Asa 5510"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5512-x Firmware
Search vendor "Cisco" for product "Asa 5512-x Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5512-x Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5512-x
Search vendor "Cisco" for product "Asa 5512-x"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5515-x Firmware
Search vendor "Cisco" for product "Asa 5515-x Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5515-x Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5515-x
Search vendor "Cisco" for product "Asa 5515-x"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5520 Firmware
Search vendor "Cisco" for product "Asa 5520 Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5520 Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5520
Search vendor "Cisco" for product "Asa 5520"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5525-x Firmware
Search vendor "Cisco" for product "Asa 5525-x Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5525-x Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5525-x
Search vendor "Cisco" for product "Asa 5525-x"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5540 Firmware
Search vendor "Cisco" for product "Asa 5540 Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5540 Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5540
Search vendor "Cisco" for product "Asa 5540"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5545-x Firmware
Search vendor "Cisco" for product "Asa 5545-x Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5545-x Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5545-x
Search vendor "Cisco" for product "Asa 5545-x"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5550 Firmware
Search vendor "Cisco" for product "Asa 5550 Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5550 Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5550
Search vendor "Cisco" for product "Asa 5550"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5555-x Firmware
Search vendor "Cisco" for product "Asa 5555-x Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5555-x Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5555-x
Search vendor "Cisco" for product "Asa 5555-x"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5580 Firmware
Search vendor "Cisco" for product "Asa 5580 Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5580 Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5580
Search vendor "Cisco" for product "Asa 5580"
--
Safe
Cisco
Search vendor "Cisco"
Asa 5585-x Firmware
Search vendor "Cisco" for product "Asa 5585-x Firmware"
9.12\(2\)
Search vendor "Cisco" for product "Asa 5585-x Firmware" and version "9.12\(2\)"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5585-x
Search vendor "Cisco" for product "Asa 5585-x"
--
Safe
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.4.0 < 6.4.0.9
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.4.0 < 6.4.0.9"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.5.0 < 6.5.0.5
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.5.0 < 6.5.0.5"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.12 < 9.12.3.2
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.12 < 9.12.3.2"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.13 < 9.13.1.7
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.13 < 9.13.1.7"
-
Affected