From 16d1e960564b0371b9fa31877a58223a5f9ed372 Mon Sep 17 00:00:00 2001 From: santosomar Date: Wed, 21 Oct 2020 18:28:40 +0000 Subject: [PATCH] Adding Cisco CVE-2020-3585 --- 2020/3xxx/CVE-2020-3585.json | 82 +++++++++++++++++++++++++++++++++--- 1 file changed, 75 insertions(+), 7 deletions(-) diff --git a/2020/3xxx/CVE-2020-3585.json b/2020/3xxx/CVE-2020-3585.json index 7781340c63a..3cbbeeac03d 100644 --- a/2020/3xxx/CVE-2020-3585.json +++ b/2020/3xxx/CVE-2020-3585.json @@ -1,18 +1,86 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@cisco.com", + "DATE_PUBLIC": "2020-10-21T16:00:00", "ID": "CVE-2020-3585", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Cisco Firepower 1000 Series Bleichenbacher Attack Vulnerability" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Cisco Adaptive Security Appliance (ASA) Software ", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "Cisco" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "\r A vulnerability in the TLS handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000 Series firewalls could allow an unauthenticated, remote attacker to gain access to sensitive information.\r The vulnerability is due to improper implementation of countermeasures against the Bleichenbacher attack for cipher suites that rely on RSA for key exchange. An attacker could exploit this vulnerability by sending crafted TLS messages to the device, which would act as an oracle and allow the attacker to carry out a chosen-ciphertext attack. A successful exploit could allow the attacker to perform cryptanalytic operations that may allow decryption of previously captured TLS sessions to the affected device.\r To exploit this vulnerability, an attacker must be able to perform both of the following actions:\r \r Capture TLS traffic that is in transit between clients and the affected device\r Actively establish a considerable number of TLS connections to the affected device\r \r " } ] + }, + "exploit": [ + { + "lang": "eng", + "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " + } + ], + "impact": { + "cvss": { + "baseScore": "5.3", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N ", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-203" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "20201021 Cisco Firepower 1000 Series Bleichenbacher Attack Vulnerability", + "refsource": "CISCO", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-tls-bb-2g9uWkP" + } + ] + }, + "source": { + "advisory": "cisco-sa-asaftd-tls-bb-2g9uWkP", + "defect": [ + [ + "CSCvv13993" + ] + ], + "discovery": "INTERNAL" } -} \ No newline at end of file +}