#VU99293 Use of insufficiently random values in Cisco Firepower Threat Defense (FTD) and Cisco Adaptive Security Appliance (ASA)


Published: 2024-10-24

Vulnerability identifier: #VU99293

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20331

CWE-ID: CWE-330

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Firepower Threat Defense (FTD)
Hardware solutions / Security hardware applicances
Cisco Adaptive Security Appliance (ASA)
Hardware solutions / Security hardware applicances

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient entropy in the authentication process in the session authentication functionality of the Remote Access SSL VPN feature. A remote attacker can determining the handle of an authenticating user and use it to terminate their authentication session, resulting in a denial of service condition.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Firepower Threat Defense (FTD): 6.4.0 - 6.4.0.17, 7.0.0 - 7.0.6.1

Cisco Adaptive Security Appliance (ASA): 9.12 - 9.12.4.65, 9.16 - 9.16.4.48, 9.17 - 9.17.1.33, 9.18 - 9.18.4.8, 9.19.1 - 9.19.1.27, 9.20.1 - 9.20.2, 9.8 - 9.8.4.48, 9.15 - 9.15.1.21


External links
http://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-nyH3fhp
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf34070


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability