Vulnerabilities > CVE-2020-3305 - Resource Exhaustion vulnerability in Cisco Adaptive Security Appliance

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
cisco
CWE-400
nessus

Summary

A vulnerability in the implementation of the Border Gateway Protocol (BGP) module in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP packets. An attacker could exploit this vulnerability by sending a crafted BGP packet. A successful exploit could allow the attacker to cause a DoS condition on the affected device.

Vulnerable Configurations

Part Description Count
Application
Cisco
119
OS
Cisco
128
Hardware
Cisco
10

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-ASA-DOS-P43GCE5J-ASA.NASL
    descriptionAccording to its self-reported version, Cisco Adaptive Security Appliance (ASA) Software is affected by a vulnerability in the implementation of the Border Gateway Protocol (BGP) module due to incorrect processing of certain BGP packets. An unauthenticated, remote attacker can exploit this, by sending a crafted BGP packet, in order to cause a denial of service (DoS) condition. Please see the included Cisco BIDs and Cisco Security Advisory for more information
    last seen2020-06-05
    modified2020-05-26
    plugin id136830
    published2020-05-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136830
    titleCisco Adaptive Security Appliance (ASA) BGP DoS (cisco-sa-asa-dos-P43GCE5j)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136830);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2020-3305");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvq66092");
      script_xref(name:"CISCO-SA", value:"cisco-sa-asa-dos-P43GCE5j");
      script_xref(name:"IAVA", value:"2020-A-0205");
    
      script_name(english:"Cisco Adaptive Security Appliance (ASA) BGP DoS (cisco-sa-asa-dos-P43GCE5j)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, Cisco Adaptive Security Appliance (ASA) Software is affected by a vulnerability
    in the implementation of the Border Gateway Protocol (BGP) module due to incorrect processing of certain BGP packets. An
    unauthenticated, remote attacker can exploit this, by sending a crafted BGP packet, in order to cause a denial of
    service (DoS) condition.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-dos-P43GCE5j
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?745a6bc4");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq66092");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvq66092.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3305");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/26");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:adaptive_security_appliance_software");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_keys("Host/Cisco/ASA", "Host/Cisco/ASA/model");
    
      exit(0);
    }
    
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    product_info = cisco::get_product_info(name:'Cisco Adaptive Security Appliance (ASA) Software');
    
    vuln_ranges = [
      {'min_ver' : '0.0',  'fix_ver' : '9.6.4.36'},
      {'min_ver' : '9.7',  'fix_ver' : '9.8.4.10'},
      {'min_ver' : '9.9',  'fix_ver' : '9.10.1.30'},
      {'min_ver' : '9.12',  'fix_ver' : '9.12.2.9'}
    ];
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCvq66092'
    );
    
    cisco::check_and_report(
      product_info:product_info,
      reporting:reporting,
      vuln_ranges:vuln_ranges
    );
    
  • NASL familyCISCO
    NASL idCISCO-SA-ASA-DOS-P43GCE5J-FTD.NASL
    descriptionAccording to its self-reported version, Cisco Firepower Threat Defense (FTD) Software is affected by a vulnerability in the implementation of the Border Gateway Protocol (BGP) module due to incorrect processing of certain BGP packets. An unauthenticated, remote attacker can exploit this, by sending a crafted BGP packet, in order to cause a denial of service (DoS) condition. Please see the included Cisco BIDs and Cisco Security Advisory for more information
    last seen2020-06-05
    modified2020-05-26
    plugin id136831
    published2020-05-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136831
    titleCisco Firepower Threat Defense Software (FTD) BGP DoS (cisco-sa-asa-dos-P43GCE5j)