7.4
HIGH
CVE-2020-3512
Cisco PROFINET LLDP Message Handler Remote Denial of Service Vulnerability
Description

A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.

INFO

Published Date :

Sept. 24, 2020, 6:15 p.m.

Last Modified :

Nov. 21, 2024, 5:31 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-3512 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
2 Cisco ios
3 Cisco catalyst_3650-12x48uq
4 Cisco catalyst_3650-12x48ur
5 Cisco catalyst_3650-12x48uz
6 Cisco catalyst_3650-24pd
7 Cisco catalyst_3650-24pdm
8 Cisco catalyst_3650-48fqm
9 Cisco catalyst_3650-8x24uq
10 Cisco catalyst_3850-24xs
11 Cisco catalyst_3850-48xs
12 Cisco catalyst_3850-nm-2-40g
13 Cisco catalyst_3850-nm-8-10g
14 Cisco ie-5000-12s12p-10g
15 Cisco ie-5000-16s12p
16 Cisco ie-4000-16gt4g-e
17 Cisco ie-4000-16t4g-e
18 Cisco ie-4000-4gc4gp4g-e
19 Cisco ie-4000-4gs8gp4g-e
20 Cisco ie-4000-4s8p4g-e
21 Cisco ie-4000-4t4p4g-e
22 Cisco ie-4000-4tc4g-e
23 Cisco ie-4000-8gs4g-e
24 Cisco ie-4000-8gt4g-e
25 Cisco ie-4000-8gt8gp4g-e
26 Cisco ie-4000-8s4g-e
27 Cisco ie-4000-8t4g-e
28 Cisco ie-3010-16s-8pc_industrial_ethernet_switch
29 Cisco ie-3010-24tc_industrial_ethernet_switch
30 Cisco ie-4010-16s12p_industrial_ethernet_switch
31 Cisco ie-4010-4s24p_industrial_ethernet_switch
32 Cisco ie_2000-16ptc-g_industrial_ethernet_switch
33 Cisco ie_2000-16t67_industrial_ethernet_switch
34 Cisco ie_2000-16t67p_industrial_ethernet_switch
35 Cisco ie_2000-16tc-g-e_industrial_ethernet_switch
36 Cisco ie_2000-16tc-g-n_industrial_ethernet_switch
37 Cisco ie_2000-16tc-g-x_industrial_ethernet_switch
38 Cisco ie_2000-16tc-g_industrial_ethernet_switch
39 Cisco ie_2000-16tc_industrial_ethernet_switch
40 Cisco ie_2000-24t67_industrial_ethernet_switch
41 Cisco ie_2000-4s-ts-g_industrial_ethernet_switch
42 Cisco ie_2000-4t-g_industrial_ethernet_switch
43 Cisco ie_2000-4t_industrial_ethernet_switch
44 Cisco ie_2000-4ts-g_industrial_ethernet_switch
45 Cisco ie_2000-4ts_industrial_ethernet_switch
46 Cisco ie_2000-8t67_industrial_ethernet_switch
47 Cisco ie_2000-8t67p_industrial_ethernet_switch
48 Cisco ie_2000-8tc-g-e_industrial_ethernet_switch
49 Cisco ie_2000-8tc-g-n_industrial_ethernet_switch
50 Cisco ie_2000-8tc-g_industrial_ethernet_switch
51 Cisco catalyst_c9200-24p
52 Cisco catalyst_c9200-24t
53 Cisco catalyst_c9200-48p
54 Cisco catalyst_c9200-48t
55 Cisco catalyst_c9200l-24p-4g
56 Cisco catalyst_c9200l-24p-4x
57 Cisco catalyst_c9200l-24pxg-2y
58 Cisco catalyst_c9200l-24pxg-4x
59 Cisco catalyst_c9200l-24t-4g
60 Cisco catalyst_c9200l-24t-4x
61 Cisco catalyst_c9200l-48p-4g
62 Cisco catalyst_c9200l-48p-4x
63 Cisco catalyst_c9200l-48pxg-2y
64 Cisco catalyst_c9200l-48pxg-4x
65 Cisco catalyst_c9200l-48t-4g
66 Cisco catalyst_c9200l-48t-4x
67 Cisco catalyst_c9300-24p
68 Cisco catalyst_c9300-24s
69 Cisco catalyst_c9300-24t
70 Cisco catalyst_c9300-24u
71 Cisco catalyst_c9300-24ux
72 Cisco catalyst_c9300-48p
73 Cisco catalyst_c9300-48s
74 Cisco catalyst_c9300-48t
75 Cisco catalyst_c9300-48u
76 Cisco catalyst_c9300-48un
77 Cisco catalyst_c9300-48uxm
78 Cisco catalyst_c9300l-24p-4g
79 Cisco catalyst_c9300l-24p-4x
80 Cisco catalyst_c9300l-24t-4g
81 Cisco catalyst_c9300l-24t-4x
82 Cisco catalyst_c9300l-48p-4g
83 Cisco catalyst_c9300l-48p-4x
84 Cisco catalyst_c9300l-48t-4g
85 Cisco catalyst_c9300l-48t-4x
86 Cisco catalyst_c9500-12q
87 Cisco catalyst_c9500-16x
88 Cisco catalyst_c9500-24q
89 Cisco catalyst_c9500-24y4c
90 Cisco catalyst_c9500-32c
91 Cisco catalyst_c9500-32qc
92 Cisco catalyst_c9500-40x
93 Cisco catalyst_c9500-48y4c
94 Cisco catalyst_c9404r
95 Cisco catalyst_c9407r
96 Cisco catalyst_c9410r
97 Cisco ie-3200-8p2s-e
98 Cisco ie-3200-8t2s-e
99 Cisco ie-3300-8p2s-a
100 Cisco ie-3300-8p2s-e
101 Cisco ie-3300-8t2s-a
102 Cisco ie-3300-8t2s-e
103 Cisco ie-3300-8t2x-a
104 Cisco ie-3300-8t2x-e
105 Cisco ie-3400-8p2s-a
106 Cisco ie-3400-8p2s-e
107 Cisco ie-3400-8t2s-e
108 Cisco iem-3300-14t2s
109 Cisco iem-3300-16p
110 Cisco iem-3300-16t
111 Cisco iem-3300-6t2s
112 Cisco iem-3300-8p
113 Cisco iem-3300-8s
114 Cisco iem-3300-8t
115 Cisco iem-3400-8p
116 Cisco iem-3400-8s
117 Cisco iem-3400-8t
118 Cisco connected_grid_switch_2520
119 Cisco ess_2020
120 Cisco ess_3300
121 Cisco ie-1000
122 Cisco ie-2000u-16tc-g
123 Cisco ie-2000u-16tc-g-x
124 Cisco ie-2000u-16tc-gp
125 Cisco ie-2000u-4s-g
126 Cisco ie-2000u-4t-gs
127 Cisco ie-2000u-4ts-g
128 Cisco ie-2000u-8tc-g
129 Cisco ie-3000
130 Cisco ie-3300-8u2x-a
131 Cisco ie-3300-8u2x-e
132 Cisco ie-3400-8t2s-a
133 Cisco iem-3300-4mu-2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3512.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5 Vendor Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3512 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3512 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:M/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5 Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:15.2\(7\)e:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:connected_grid_switch_2520:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ess_2020:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ess_3300:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-1000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-2000u-16tc-g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-2000u-16tc-g-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-2000u-16tc-gp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-2000u-4s-g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-2000u-4t-gs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-2000u-4ts-g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-2000u-8tc-g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3010-16s-8pc_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3010-24tc_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3200-8p2s-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3200-8t2s-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3300-8p2s-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3300-8p2s-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3300-8t2s-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3300-8t2s-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3300-8t2x-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3300-8t2x-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3300-8u2x-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3300-8u2x-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3400-8p2s-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3400-8p2s-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3400-8t2s-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3400-8t2s-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-16gt4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-16t4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-4gc4gp4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-4gs8gp4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-4s8p4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-4t4p4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-4tc4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-8gs4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-8gt4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-8gt8gp4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-8s4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4000-8t4g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4010-16s12p_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-4010-4s24p_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-5000-12s12p-10g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-5000-16s12p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16ptc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16t67_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16t67p_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16tc-g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16tc-g-n_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16tc-g-x_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16tc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16tc_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-24t67_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-4s-ts-g_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-4t-g_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-4t_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-4ts-g_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-4ts_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8t67_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8t67p_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8tc-g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8tc-g-n_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8tc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3300-14t2s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3300-16p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3300-16t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3300-4mu-2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3300-6t2s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3300-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3300-8s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3300-8t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3400-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3400-8s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:iem-3400-8t:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3512 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3512 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.22746

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability