CVE Vulnerabilities

CVE-2020-3555

Improper Resource Shutdown or Release

Published: Oct 21, 2020 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the SIP inspection process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a watchdog timeout and crash during the cleanup of threads that are associated with a SIP connection that is being deleted from the connection list. An attacker could exploit this vulnerability by sending a high rate of crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a watchdog timeout and crash, resulting in a crash and reload of the affected device.

Weakness

The product does not release or incorrectly releases a resource before it is made available for re-use.

Affected Software

Name Vendor Start Version End Version
Adaptive_security_appliance Cisco * 9.6.4.43 (excluding)
Firepower_threat_defense Cisco * 6.2.2 (including)
Firepower_threat_defense Cisco 6.3.0 (including) 6.3.0.6 (excluding)
Firepower_threat_defense Cisco 6.4.0 (including) 6.4.0.10 (excluding)
Firepower_threat_defense Cisco 6.5.0 (including) 6.5.0.5 (excluding)
Firepower_threat_defense Cisco 6.6.0 (including) 6.6.0 (including)
Adaptive_security_appliance_software Cisco 9.7.0 (including) 9.8.4.24 (excluding)
Adaptive_security_appliance_software Cisco 9.9.0 (including) 9.9.2.80 (excluding)
Adaptive_security_appliance_software Cisco 9.10.0 (including) 9.10.1.43 (excluding)
Adaptive_security_appliance_software Cisco 9.12.0 (including) 9.12.4.2 (excluding)
Adaptive_security_appliance_software Cisco 9.13.0 (including) 9.13.1.13 (excluding)
Adaptive_security_appliance_software Cisco 9.14.0 (including) 9.14.1.19 (excluding)

Potential Mitigations

  • Use a language that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, languages such as Java, Ruby, and Lisp perform automatic garbage collection that releases memory for objects that have been deallocated.

References