#VU99289 Access of Memory Location After End of Buffer in Cisco Firepower Threat Defense (FTD) and Cisco Adaptive Security Appliance (ASA)


Published: 2024-10-23

Vulnerability identifier: #VU99289

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20402

CWE-ID: CWE-788

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Firepower Threat Defense (FTD)
Hardware solutions / Security hardware applicances
Cisco Adaptive Security Appliance (ASA)
Hardware solutions / Security hardware applicances

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a logic error in memory management when the device is handling SSL VPN connections. A remote attacker can send specially crafted SSL/TLS packets to the SSL VPN server of the affected device and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Firepower Threat Defense (FTD): 7.0.0 - 7.0.6.2

Cisco Adaptive Security Appliance (ASA): 9.16 - 9.16.4.61, 9.18 - 9.18.4.29, 9.19.1 - 9.19.1.37, 9.17 - 9.17.1.45, 9.15 - 9.15.1.21, 9.14 - 9.14.4.24, 9.13 - 9.13.1.21, 9.12 - 9.12.4.67, 9.10 - 9.10.1.44, 9.9.1 - 9.9.2.235, 9.8.0.56 - 9.8.4.48


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-dos-hOnB9pH4
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb00494
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj82247


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability