Denial of service in Cisco Adaptive Security Appliance and Firepower Threat Defense Software SSL VPN



Published: 2024-10-23
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-20402
CWE-ID CWE-788
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Firepower Threat Defense (FTD)
Hardware solutions / Security hardware applicances

Cisco Adaptive Security Appliance (ASA)
Hardware solutions / Security hardware applicances

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Access of Memory Location After End of Buffer

EUVDB-ID: #VU99289

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20402

CWE-ID: CWE-788 - Access of Memory Location After End of Buffer

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a logic error in memory management when the device is handling SSL VPN connections. A remote attacker can send specially crafted SSL/TLS packets to the SSL VPN server of the affected device and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Firepower Threat Defense (FTD): 7.0.0 - 7.0.6.2

Cisco Adaptive Security Appliance (ASA): 9.8.0.56 - 9.19.1.37

CPE2.3 External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-dos-hOnB9pH4
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb00494
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj82247


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###