Vulnerabilities > CVE-2020-3254 - Resource Exhaustion vulnerability in Cisco products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
cisco
CWE-400
nessus

Summary

Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerabilities are due to inefficient memory management. An attacker could exploit these vulnerabilities by sending crafted MGCP packets through an affected device. An exploit could allow the attacker to cause memory exhaustion resulting in a restart of an affected device, causing a DoS condition for traffic traversing the device.

Vulnerable Configurations

Part Description Count
Application
Cisco
27
OS
Cisco
167
Hardware
Cisco
12

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-ASAFTD-MGCP-SUQB8VKH-FTD.NASL
    descriptionA denial of service (DoS) vulnerability exists in Cisco Firepower Threat Defense (FTD) due to inefficient memory management in its Media Gateway Control Protocol (MGCP) inspection component. An unauthenticated, remote attacker can exploit this issue, by sending specially crafted packets to an affected device, to cause a DoS condition. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-10
    modified2020-06-04
    plugin id137136
    published2020-06-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137136
    titleCisco Firepower Threat Defense (FTD) DoS (cisco-sa-asaftd-mgcp-SUqB8VKH)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(137136);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/08");
    
      script_cve_id("CVE-2020-3254");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvp16945");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvp16949");
      script_xref(name:"CISCO-SA", value:"cisco-sa-asaftd-mgcp-SUqB8VKH");
      script_xref(name:"IAVA", value:"2020-A-0205");
    
      script_name(english:"Cisco Firepower Threat Defense (FTD) DoS (cisco-sa-asaftd-mgcp-SUqB8VKH)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch");
      script_set_attribute(attribute:"description", value:
    "A denial of service (DoS) vulnerability exists in Cisco Firepower Threat Defense (FTD) due to inefficient memory
      management in its Media Gateway Control Protocol (MGCP) inspection component. An unauthenticated, remote attacker can 
      exploit this issue, by sending specially crafted packets to an affected device, to cause a DoS condition.
    
      Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    
      Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
      number.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-mgcp-SUqB8VKH
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?84c4cd75");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp16945");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp16949");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in the Cisco Security Advisory");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3254");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/06/04");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:firepower_threat_defense");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_asa_firepower_version.nasl", "cisco_enumerate_firepower.nbin");
      script_require_keys("installed_sw/Cisco Firepower Threat Defense", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include('ccf.inc');
    include('cisco_workarounds.inc');
    
    product_info = cisco::get_product_info(name:'Cisco Firepower Threat Defense');
    
    # Hotfix detection not yet in place.
    if (report_paranoia < 2)
      audit(AUDIT_PARANOID);
    
    vuln_ranges = [
      {'min_ver' : '0.0',    'fix_ver': '6.2.3.16'},
      {'min_ver' : '6.3.0',  'fix_ver': '6.3.0.4'},
      {'min_ver' : '6.4.0',  'fix_ver': '6.4.0.4'}
    ];
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCvp16945, CSCvp16949'
    );
    
    cisco::check_and_report(
      product_info:product_info,
      reporting:reporting,
      vuln_ranges:vuln_ranges
    );
    
  • NASL familyCISCO
    NASL idCISCO-SA-ASAFTD-MGCP-SUQB8VKH-ASA.NASL
    descriptionA denial of service (DoS) vulnerability exists in Cisco Adaptive Security Appliance (ASA) due to inefficient memory management in its Media Gateway Control Protocol (MGCP) inspection component. An unauthenticated, remote attacker can exploit this issue, by sending specially crafted packets to an affected device, to cause a DoS condition. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-10
    modified2020-06-04
    plugin id137135
    published2020-06-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137135
    titleCisco Adaptive Security Appliance Software DoS (cisco-sa-asaftd-mgcp-SUqB8VKH)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(137135);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/08");
    
      script_cve_id("CVE-2020-3254");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvp16945");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvp16949");
      script_xref(name:"CISCO-SA", value:"cisco-sa-asaftd-mgcp-SUqB8VKH");
      script_xref(name:"IAVA", value:"2020-A-0205");
    
      script_name(english:"Cisco Adaptive Security Appliance Software DoS (cisco-sa-asaftd-mgcp-SUqB8VKH)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch");
      script_set_attribute(attribute:"description", value:
    "A denial of service (DoS) vulnerability exists in Cisco Adaptive Security Appliance (ASA) due to inefficient memory
      management in its Media Gateway Control Protocol (MGCP) inspection component. An unauthenticated, remote attacker can 
      exploit this issue, by sending specially crafted packets to an affected device, to cause a DoS condition.
    
      Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    
      Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
      number.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-mgcp-SUqB8VKH
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?84c4cd75");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp16945");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp16949");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in the Cisco Security Advisory");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3254");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/06/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:adaptive_security_appliance_software");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_keys("Host/Cisco/ASA");
    
      exit(0);
    }
    
    include('ccf.inc');
    include('cisco_workarounds.inc');
    
    product_info = cisco::get_product_info(name:'Cisco Adaptive Security Appliance (ASA) Software');
    
    vuln_ranges = [
      {'min_ver' : '0.0',  'fix_ver': '9.6.4.34'},
      {'min_ver' : '9.7',  'fix_ver': '9.8.4.7'},
      {'min_ver' : '9.9',  'fix_ver': '9.9.2.66'},
      {'min_ver' : '9.10',  'fix_ver': '9.10.1.27'},
      {'min_ver' : '9.12',  'fix_ver': '9.12.2.1'}
    ];
    
    workarounds = make_list(CISCO_WORKAROUNDS['mgcp-policy-map']);
    workaround_params = make_list();
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCvp16945, CSCvp16949'
    );
    
    cisco::check_and_report(
      product_info:product_info,
      workarounds:workarounds,
      workaround_params:workaround_params,
      reporting:reporting,
      vuln_ranges:vuln_ranges
    );