Denial of service in Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication



Published: 2024-10-24
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-20331
CWE-ID CWE-330
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Firepower Threat Defense (FTD)
Hardware solutions / Security hardware applicances

Cisco Adaptive Security Appliance (ASA)
Hardware solutions / Security hardware applicances

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use of insufficiently random values

EUVDB-ID: #VU99293

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20331

CWE-ID: CWE-330 - Use of Insufficiently Random Values

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient entropy in the authentication process in the session authentication functionality of the Remote Access SSL VPN feature. A remote attacker can determining the handle of an authenticating user and use it to terminate their authentication session, resulting in a denial of service condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Firepower Threat Defense (FTD): 6.4.0 - 7.0.6.1

Cisco Adaptive Security Appliance (ASA): 9.8 - 9.20.2

CPE2.3 External links

http://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-nyH3fhp
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf34070


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###