8.6
CWE
400
Advisory Published
Updated

CVE-2020-3529

First published: Wed Oct 21 2020(Updated: )

A vulnerability in the SSL VPN negotiation process for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to inefficient direct memory access (DMA) memory management during the negotiation phase of an SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted Datagram TLS (DTLS) traffic to an affected device. A successful exploit could allow the attacker to exhaust DMA memory on the device and cause a DoS condition.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance<9.6.4.45
Cisco Firepower Threat Defense<6.3.0.6
Cisco Firepower Threat Defense>=6.4.0<6.4.0.10
Cisco Firepower Threat Defense>=6.5.0<6.5.0.5
Cisco Firepower Threat Defense>=6.6.0<6.6.1
Cisco Adaptive Security Appliance Software>=9.8.0<9.8.4.29
Cisco Adaptive Security Appliance Software>=9.9.0<9.9.2.80
Cisco Adaptive Security Appliance Software>=9.10.0<9.10.1.44
Cisco Adaptive Security Appliance Software>=9.12.0<9.12.4.4
Cisco Adaptive Security Appliance Software>=9.13.0<9.13.1.13
Cisco Adaptive Security Appliance Software>=9.14.0<9.14.1.30

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2020-3529.

  • What is the affected software?

    The affected software includes Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software.

  • What is the severity of CVE-2020-3529?

    The severity of CVE-2020-3529 is high with a score of 7.5.

  • How can an attacker exploit this vulnerability?

    An attacker can exploit this vulnerability by triggering a reload of an affected device through the SSL VPN negotiation process, causing a denial of service (DoS) condition.

  • How can I fix CVE-2020-3529?

    To fix CVE-2020-3529, it is recommended to upgrade to a fixed software version provided by Cisco as described in their advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203