Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Session Denial of Service Vulnerability

The documentation set for this product strives to use bias-free language. For the purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. Exceptions may be present in the documentation due to language that is hardcoded in the user interfaces of the product software, language used based on RFP documentation, or language that is used by a referenced third-party product. Learn more about how Cisco is using Inclusive Language.

Cisco Security Advisory

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Session Denial of Service Vulnerability

Advisory ID: cisco-sa-asa-ftd-tcp-dos-N3DMnU4T First Published: 2020 October 21 16:00 GMT Last Updated: 2020 October 22 23:49 GMT Version 2.0: Workarounds: No workarounds available Cisco Bug IDs: CVE-2020-3572 CVSS Score:

Base 8.6 Click Icon to Copy Verbose Score
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2020-3572

Update from October 22nd, 2020: Cisco has become aware of a new Cisco Adaptive Security Appliance vulnerability that could affect the fixed releases recommended for code trains 9.13 and 9.14 in the Fixed Software section of this advisory. See the Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability for additional information. A vulnerability in the SSL/TLS session handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory leak when closing SSL/TLS connections in a specific state. An attacker could exploit this vulnerability by establishing several SSL/TLS sessions and ensuring they are closed under certain conditions. A successful exploit could allow the attacker to exhaust memory resources in the affected device, which would prevent it from processing new SSL/TLS connections, resulting in a DoS. Manual intervention is required to recover an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-tcp-dos-N3DMnU4T This advisory is part of the October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 17 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication.

Affected Products

Vulnerable Products

For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.

Determine Whether a Device Could Process SSL or TLS Messages

To verify whether a device that is running Cisco ASA Software or Cisco FTD Software could process SSL or TLS packets, use the show asp table socket | include SSL|DTLS command and verify that it returns output. When this command returns any output, the device is vulnerable. When this command returns empty output, the device is not affected by the vulnerability described in this advisory. The following example shows the output of the show asp table socket | include SSL|DTLS command from a device that is vulnerable:

device# show asp table socket | include SSL|DTLS
SSL 0005aa68 LISTEN x.x.x.x:443 0.0.0.0:*
SSL 002d9e38 LISTEN x.x.x.x:8443 0.0.0.0:*
DTLS 0018f7a8 LISTEN 10.0.0.250:443 0.0.0.0:*

Products Confirmed Not Vulnerable

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.

Workarounds There are no workarounds that address this vulnerability. Fixed Software

Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Cisco ASA Software In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.

Cisco ASA Software Release First Fixed Release for This Vulnerability First Fixed Release for All the Vulnerabilities Described in the Bundle of Advisories
Earlier than 9.6 1 Migrate to a fixed release. Migrate to a fixed release.
9.6 1 9.6.4.45 9.6.4.45
9.7 1 Migrate to a fixed release. Migrate to a fixed release.
9.8 9.8.4.26 9.8.4.29
9.9 9.9.2.80 9.9.2.80
9.10 9.10.1.44 9.10.1.44
9.12 9.12.4.4 9.12.4.4
9.13 9.13.1.13 9.13.1.13
9.14 9.14.1.19 9.14.1.30

1. Cisco ASA Software releases 9.7 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. Cisco FTD Software

Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All the Vulnerabilities Described in the Bundle of Advisories
Earlier than 6.2.2 1 Migrate to a fixed release. Migrate to a fixed release.
6.2.2 Migrate to a fixed release. Migrate to a fixed release.
6.2.3 Migrate to a fixed release. Migrate to a fixed release.
6.3.0 6.3.0.6 (future release) Migrate to a fixed release.
6.4.0 6.4.0.10 Migrate to a fixed release.
6.5.0 6.5.0.5 (future release) Migrate to a fixed release.
6.6.0 6.6.1 6.6.1
Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.