8.6
HIGH
CVE-2020-3196
Cisco ASA and FTD SSL/TLS Resource Exhaustion Denial of Service Vulnerability
Description

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading to a denial of service (DoS) condition. The vulnerability is due to improper resource management for inbound SSL/TLS connections. An attacker could exploit this vulnerability by establishing multiple SSL/TLS connections with specific conditions to the affected device. A successful exploit could allow the attacker to exhaust the memory on the affected device, causing the device to stop accepting new SSL/TLS connections and resulting in a DoS condition for services on the device that process SSL/TLS traffic. Manual intervention is required to recover an affected device.

INFO

Published Date :

May 6, 2020, 5:15 p.m.

Last Modified :

Aug. 16, 2023, 4:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-3196 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
3 Cisco asa_5585-x_firmware
4 Cisco asa_5512-x_firmware
5 Cisco asa_5515-x_firmware
6 Cisco asa_5505_firmware
7 Cisco asa_5510_firmware
8 Cisco asa_5520_firmware
9 Cisco asa_5525-x_firmware
10 Cisco asa_5540_firmware
11 Cisco asa_5545-x_firmware
12 Cisco asa_5550_firmware
13 Cisco asa_5555-x_firmware
14 Cisco asa_5580_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3196.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-vpn-dos-qY7BHpjN Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3196 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3196 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-vpn-dos-qY7BHpjN No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-vpn-dos-qY7BHpjN Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.2.3 up to (excluding) 6.2.3.16 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.0.6 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.9 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.5.0.5
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5505_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5505_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5505_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5510_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5510_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5510_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5512-x_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5512-x_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5512-x_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5515-x_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5515-x_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5515-x_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5520_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5520_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5520_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5525-x_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5525-x_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5525-x_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5540_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5540_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5540_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5545-x_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5545-x_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5545-x_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5550_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5550_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5550_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5555-x_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5555-x_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5555-x_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5580_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5580_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5580_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5585-x_firmware:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5585-x_firmware:9.8\(4.18\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5585-x_firmware:100.13\(0\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.6 up to (excluding) 9.6.4.40 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.8 up to (excluding) 9.8.4.20 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.9 up to (excluding) 9.9.2.66 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.10 up to (excluding) 9.10.1.37 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.12 up to (excluding) 9.12.3.2 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.13 up to (excluding) 9.13.1.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3196 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3196 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.50780

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability