Action not permitted
Modal body text goes here.
Modal Title
Modal Body
Vulnerability from csaf_ncscnl
Published
2024-10-24 08:37
Modified
2024-10-24 08:37
Summary
Kwetsbaarheden verholpen in Cisco Adaptive Security Appliance en Firepower Threat Defense
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Cisco heeft kwetsbaarheden verholpen in Adaptive Security Appliance (ASA) en Firepower Threat Defense (FTD).
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om een Denial-of-Service te veroorzaken op het systeem en daarmee de achterliggende dienstverlening verstoren, om geïmplementeerde beveiligingsmaatregelen te omzeilen en daarmee ongeautoriseerd verkeer mogelijk te maken of mogelijk willekeurige code uit te voeren op het systeem.
Oplossingen
Cisco heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-20
Improper Input Validation
CWE-1287
Improper Validation of Specified Type of Input
CWE-476
NULL Pointer Dereference
CWE-788
Access of Memory Location After End of Buffer
CWE-290
Authentication Bypass by Spoofing
CWE-80
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
CWE-400
Uncontrolled Resource Consumption
CWE-146
Improper Neutralization of Expression/Command Delimiters
CWE-789
Memory Allocation with Excessive Size Value
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Cisco heeft kwetsbaarheden verholpen in Adaptive Security Appliance (ASA) en Firepower Threat Defense (FTD).", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om een Denial-of-Service te veroorzaken op het systeem en daarmee de achterliggende dienstverlening verstoren, om ge\u00efmplementeerde beveiligingsmaatregelen te omzeilen en daarmee ongeautoriseerd verkeer mogelijk te maken of mogelijk willekeurige code uit te voeren op het systeem.", "title": "Interpretaties" }, { "category": "description", "text": "Cisco heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Validation of Specified Type of Input", "title": "CWE-1287" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Access of Memory Location After End of Buffer", "title": "CWE-788" }, { "category": "general", "text": "Authentication Bypass by Spoofing", "title": "CWE-290" }, { "category": "general", "text": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "title": "CWE-80" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Improper Neutralization of Expression/Command Delimiters", "title": "CWE-146" }, { "category": "general", "text": "Memory Allocation with Excessive Size Value", "title": "CWE-789" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-tls-CWY6zXB" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-cZf8gT" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ikev2-dos-9FgEyHsF" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-nsgacl-bypass-77XnEAsL" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-dos-hOnB9pH4" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-yjj7ZjVq" }, { "category": "external", "summary": "Reference - cisco; cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-dos-QXYE5Ufy" }, { "category": "external", "summary": "Reference - cisco; cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd2100-snort-dos-M9HuMt75" }, { "category": "external", "summary": "Reference - cisco; cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sa-ftd-snort-fw-BCJTZPMu" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssh-rce-gRAuPEUF" }, { "category": "external", "summary": "Reference - cisco; cveprojectv5; nvd", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdvirtual-dos-MuenGnYR" } ], "title": "Kwetsbaarheden verholpen in Cisco Adaptive Security Appliance en Firepower Threat Defense", "tracking": { "current_release_date": "2024-10-24T08:37:15.013231Z", "id": "NCSC-2024-0424", "initial_release_date": "2024-10-24T08:37:15.013231Z", "revision_history": [ { "date": "2024-10-24T08:37:15.013231Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "firepower_threat_defense", "product": { "name": "firepower_threat_defense", "product_id": "CSAFPID-2361", "product_identification_helper": { "cpe": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "adaptive_security_appliance", "product": { "name": "adaptive_security_appliance", "product_id": "CSAFPID-364082", "product_identification_helper": { "cpe": "cpe:2.3:h:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-20494", "cwe": { "id": "CWE-1287", "name": "Improper Validation of Specified Type of Input" }, "notes": [ { "category": "other", "text": "Improper Validation of Specified Type of Input", "title": "CWE-1287" } ], "references": [ { "category": "self", "summary": "CVE-2024-20494", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20494.json" } ], "title": "CVE-2024-20494" }, { "cve": "CVE-2024-20495", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-364082", "CSAFPID-2361" ] }, "references": [ { "category": "self", "summary": "CVE-2024-20495", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20495.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-364082", "CSAFPID-2361" ] } ], "title": "CVE-2024-20495" }, { "cve": "CVE-2024-20426", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "references": [ { "category": "self", "summary": "CVE-2024-20426", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20426.json" } ], "title": "CVE-2024-20426" }, { "cve": "CVE-2024-20402", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "notes": [ { "category": "other", "text": "Access of Memory Location After End of Buffer", "title": "CWE-788" } ], "references": [ { "category": "self", "summary": "CVE-2024-20402", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20402.json" } ], "title": "CVE-2024-20402" }, { "cve": "CVE-2024-20384", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "notes": [ { "category": "other", "text": "Authentication Bypass by Spoofing", "title": "CWE-290" } ], "references": [ { "category": "self", "summary": "CVE-2024-20384", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20384.json" } ], "title": "CVE-2024-20384" }, { "cve": "CVE-2024-20382", "cwe": { "id": "CWE-80", "name": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "title": "CWE-80" } ], "product_status": { "known_affected": [ "CSAFPID-2361" ] }, "references": [ { "category": "self", "summary": "CVE-2024-20382", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20382.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2361" ] } ], "title": "CVE-2024-20382" }, { "cve": "CVE-2024-20351", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2024-20351", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20351.json" } ], "title": "CVE-2024-20351" }, { "cve": "CVE-2024-20341", "cwe": { "id": "CWE-80", "name": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "title": "CWE-80" } ], "product_status": { "known_affected": [ "CSAFPID-2361" ] }, "references": [ { "category": "self", "summary": "CVE-2024-20341", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20341.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2361" ] } ], "title": "CVE-2024-20341" }, { "cve": "CVE-2024-20339", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "references": [ { "category": "self", "summary": "CVE-2024-20339", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20339.json" } ], "title": "CVE-2024-20339" }, { "cve": "CVE-2024-20330", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "notes": [ { "category": "other", "text": "Access of Memory Location After End of Buffer", "title": "CWE-788" } ], "references": [ { "category": "self", "summary": "CVE-2024-20330", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20330.json" } ], "title": "CVE-2024-20330" }, { "cve": "CVE-2024-20329", "cwe": { "id": "CWE-146", "name": "Improper Neutralization of Expression/Command Delimiters" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Expression/Command Delimiters", "title": "CWE-146" } ], "references": [ { "category": "self", "summary": "CVE-2024-20329", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20329.json" } ], "title": "CVE-2024-20329" }, { "cve": "CVE-2024-20260", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "notes": [ { "category": "other", "text": "Memory Allocation with Excessive Size Value", "title": "CWE-789" } ], "references": [ { "category": "self", "summary": "CVE-2024-20260", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20260.json" } ], "title": "CVE-2024-20260" } ] }
cve-2024-20351
Vulnerability from cvelistv5
Published
2024-10-23 17:09
Modified
2024-10-24 15:06
Severity ?
EPSS score ?
Summary
A vulnerability in the TCP/IP traffic handling function of the Snort Detection Engine of Cisco Firepower Threat Defense (FTD) Software and Cisco FirePOWER Services could allow an unauthenticated, remote attacker to cause legitimate network traffic to be dropped, resulting in a denial of service (DoS) condition.
This vulnerability is due to the improper handling of TCP/IP network traffic. An attacker could exploit this vulnerability by sending a large amount of TCP/IP network traffic through the affected device. A successful exploit could allow the attacker to cause the Cisco FTD device to drop network traffic, resulting in a DoS condition. The affected device must be rebooted to resolve the DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Firepower Threat Defense Software |
Version: 6.2.3.14 Version: 6.4.0.1 Version: 6.2.3.7 Version: 6.2.3 Version: 6.4.0.2 Version: 6.2.3.9 Version: 6.2.3.1 Version: 6.2.3.2 Version: 6.4.0.5 Version: 6.2.3.10 Version: 6.4.0 Version: 6.4.0.3 Version: 6.2.3.6 Version: 6.4.0.4 Version: 6.2.3.15 Version: 6.2.3.5 Version: 6.2.3.4 Version: 6.2.3.3 Version: 6.2.3.8 Version: 6.4.0.6 Version: 6.2.3.11 Version: 6.2.3.12 Version: 6.2.3.13 Version: 6.4.0.7 Version: 6.4.0.8 Version: 6.6.0 Version: 6.4.0.9 Version: 6.2.3.16 Version: 6.6.0.1 Version: 6.6.1 Version: 6.4.0.10 Version: 6.7.0 Version: 6.4.0.11 Version: 6.6.3 Version: 6.7.0.1 Version: 6.6.4 Version: 6.4.0.12 Version: 6.7.0.2 Version: 7.0.0 Version: 6.2.3.17 Version: 7.0.0.1 Version: 6.6.5 Version: 7.0.1 Version: 7.1.0 Version: 6.4.0.13 Version: 6.6.5.1 Version: 6.2.3.18 Version: 7.0.1.1 Version: 6.7.0.3 Version: 6.4.0.14 Version: 7.1.0.1 Version: 6.6.5.2 Version: 7.0.2 Version: 6.4.0.15 Version: 7.2.0 Version: 7.0.2.1 Version: 7.0.3 Version: 6.6.7 Version: 7.1.0.2 Version: 7.2.0.1 Version: 7.0.4 Version: 7.2.1 Version: 7.0.5 Version: 6.4.0.16 Version: 7.3.0 Version: 7.2.2 Version: 7.2.3 Version: 6.6.7.1 Version: 7.3.1 Version: 7.1.0.3 Version: 7.2.4 Version: 7.0.6 Version: 7.2.5 Version: 7.2.4.1 Version: 7.3.1.1 Version: 7.4.0 Version: 6.4.0.17 Version: 7.0.6.1 Version: 7.2.5.1 Version: 7.4.1 Version: 7.4.1.1 Version: 6.6.7.2 Version: 6.4.0.18 Version: 7.2.5.2 Version: 7.3.1.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.4.1.1", "status": "affected", "version": "6.2.3", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20351", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:42:44.444145Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T15:06:48.437Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.2.3.14" }, { "status": "affected", "version": "6.4.0.1" }, { "status": "affected", "version": "6.2.3.7" }, { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.4.0.2" }, { "status": "affected", "version": "6.2.3.9" }, { "status": "affected", "version": "6.2.3.1" }, { "status": "affected", "version": "6.2.3.2" }, { "status": "affected", "version": "6.4.0.5" }, { "status": "affected", "version": "6.2.3.10" }, { "status": "affected", "version": "6.4.0" }, { "status": "affected", "version": "6.4.0.3" }, { "status": "affected", "version": "6.2.3.6" }, { "status": "affected", "version": "6.4.0.4" }, { "status": "affected", "version": "6.2.3.15" }, { "status": "affected", "version": "6.2.3.5" }, { "status": "affected", "version": "6.2.3.4" }, { "status": "affected", "version": "6.2.3.3" }, { "status": "affected", "version": "6.2.3.8" }, { "status": "affected", "version": "6.4.0.6" }, { "status": "affected", "version": "6.2.3.11" }, { "status": "affected", "version": "6.2.3.12" }, { "status": "affected", "version": "6.2.3.13" }, { "status": "affected", "version": "6.4.0.7" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "6.4.0.18" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.1.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the TCP/IP traffic handling function of the Snort Detection Engine of Cisco Firepower Threat Defense (FTD) Software and Cisco FirePOWER Services could allow an unauthenticated, remote attacker to cause legitimate network traffic to be dropped, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to the improper handling of TCP/IP network traffic. An attacker could exploit this vulnerability by sending a large amount of TCP/IP network traffic through the affected device. A successful exploit could allow the attacker to cause the Cisco FTD device to drop network traffic, resulting in a DoS condition. The affected device must be rebooted to resolve the DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "Uncontrolled Resource Consumption", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:09:35.988Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-sa-ftd-snort-fw-BCJTZPMu", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sa-ftd-snort-fw-BCJTZPMu" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO" }, { "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-xss-yjj7ZjVq", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-xss-yjj7ZjVq" } ], "source": { "advisory": "cisco-sa-sa-ftd-snort-fw-BCJTZPMu", "defects": [ "CSCwh14067" ], "discovery": "EXTERNAL" }, "title": "Cisco Firepower Threat Defense Software Snort Firewall Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20351", "datePublished": "2024-10-23T17:09:35.988Z", "dateReserved": "2023-11-08T15:08:07.647Z", "dateUpdated": "2024-10-24T15:06:48.437Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20384
Vulnerability from cvelistv5
Published
2024-10-23 17:32
Modified
2024-10-24 17:04
Severity ?
EPSS score ?
Summary
A vulnerability in the Network Service Group (NSG) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device.
This vulnerability is due to a logic error that occurs when NSG ACLs are populated on an affected device. An attacker could exploit this vulnerability by establishing a connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.16.1 Version: 9.16.1.28 Version: 9.16.2 Version: 9.16.2.3 Version: 9.16.2.7 Version: 9.16.2.11 Version: 9.16.2.13 Version: 9.16.2.14 Version: 9.16.3 Version: 9.16.3.3 Version: 9.16.3.14 Version: 9.16.3.15 Version: 9.16.3.19 Version: 9.16.3.23 Version: 9.16.4 Version: 9.16.4.9 Version: 9.16.4.14 Version: 9.16.4.18 Version: 9.16.4.19 Version: 9.16.4.27 Version: 9.16.4.38 Version: 9.16.4.39 Version: 9.16.4.42 Version: 9.16.4.48 Version: 9.16.4.55 Version: 9.16.4.57 Version: 9.16.4.61 Version: 9.17.1 Version: 9.17.1.7 Version: 9.17.1.9 Version: 9.17.1.10 Version: 9.17.1.11 Version: 9.17.1.13 Version: 9.17.1.15 Version: 9.17.1.20 Version: 9.17.1.30 Version: 9.17.1.33 Version: 9.17.1.39 Version: 9.18.1 Version: 9.18.1.3 Version: 9.18.2 Version: 9.18.2.5 Version: 9.18.2.7 Version: 9.18.2.8 Version: 9.18.3 Version: 9.18.3.39 Version: 9.18.3.46 Version: 9.18.3.53 Version: 9.18.3.55 Version: 9.18.3.56 Version: 9.18.4 Version: 9.18.4.5 Version: 9.18.4.8 Version: 9.18.4.22 Version: 9.18.4.24 Version: 9.18.4.29 Version: 9.19.1 Version: 9.19.1.5 Version: 9.19.1.9 Version: 9.19.1.12 Version: 9.19.1.18 Version: 9.19.1.22 Version: 9.19.1.24 Version: 9.19.1.27 Version: 9.19.1.28 Version: 9.19.1.31 Version: 9.20.1 Version: 9.20.1.5 Version: 9.20.2 Version: 9.20.2.10 Version: 9.20.2.21 Version: 9.20.2.22 |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaptive_security_appliance", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.16.4.61", "status": "affected", "version": "9.16.1", "versionType": "custom" }, { "lessThanOrEqual": "9.17.1.39", "status": "affected", "version": "9.17.1", "versionType": "custom" }, { "lessThanOrEqual": "9.18.4.29", "status": "affected", "version": "9.18.1", "versionType": "custom" }, { "lessThanOrEqual": "9.19.1.31", "status": "affected", "version": "9.19.1", "versionType": "custom" }, { "lessThanOrEqual": "9.20.2.22", "status": "affected", "version": "9.20.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.0.6.2", "status": "affected", "version": "7.0.0", "versionType": "custom" }, { "lessThanOrEqual": "7.1.0.3", "status": "affected", "version": "7.1.0", "versionType": "custom" }, { "lessThanOrEqual": "7.2.8.1", "status": "affected", "version": "7.2.0", "versionType": "custom" }, { "lessThanOrEqual": "7.3.1.2", "status": "affected", "version": "7.3.0", "versionType": "custom" }, { "lessThanOrEqual": "7.4.2", "status": "affected", "version": "7.4.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20384", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:42:42.413636Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T17:04:49.872Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.16.1" }, { "status": "affected", "version": "9.16.1.28" }, { "status": "affected", "version": "9.16.2" }, { "status": "affected", "version": "9.16.2.3" }, { "status": "affected", "version": "9.16.2.7" }, { "status": "affected", "version": "9.16.2.11" }, { "status": "affected", "version": "9.16.2.13" }, { "status": "affected", "version": "9.16.2.14" }, { "status": "affected", "version": "9.16.3" }, { "status": "affected", "version": "9.16.3.3" }, { "status": "affected", "version": "9.16.3.14" }, { "status": "affected", "version": "9.16.3.15" }, { "status": "affected", "version": "9.16.3.19" }, { "status": "affected", "version": "9.16.3.23" }, { "status": "affected", "version": "9.16.4" }, { "status": "affected", "version": "9.16.4.9" }, { "status": "affected", "version": "9.16.4.14" }, { "status": "affected", "version": "9.16.4.18" }, { "status": "affected", "version": "9.16.4.19" }, { "status": "affected", "version": "9.16.4.27" }, { "status": "affected", "version": "9.16.4.38" }, { "status": "affected", "version": "9.16.4.39" }, { "status": "affected", "version": "9.16.4.42" }, { "status": "affected", "version": "9.16.4.48" }, { "status": "affected", "version": "9.16.4.55" }, { "status": "affected", "version": "9.16.4.57" }, { "status": "affected", "version": "9.16.4.61" }, { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.17.1.39" }, { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.18.3.56" }, { "status": "affected", "version": "9.18.4" }, { "status": "affected", "version": "9.18.4.5" }, { "status": "affected", "version": "9.18.4.8" }, { "status": "affected", "version": "9.18.4.22" }, { "status": "affected", "version": "9.18.4.24" }, { "status": "affected", "version": "9.18.4.29" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.19.1.28" }, { "status": "affected", "version": "9.19.1.31" }, { "status": "affected", "version": "9.20.1" }, { "status": "affected", "version": "9.20.1.5" }, { "status": "affected", "version": "9.20.2" }, { "status": "affected", "version": "9.20.2.10" }, { "status": "affected", "version": "9.20.2.21" }, { "status": "affected", "version": "9.20.2.22" } ] }, { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.0.6.2" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.2.6" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.2.8" }, { "status": "affected", "version": "7.2.8.1" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "7.4.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Network Service Group (NSG) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device.\r\n\r This vulnerability is due to a logic error that occurs when NSG ACLs are populated on an affected device. An attacker could exploit this vulnerability by establishing a connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-290", "description": "Authentication Bypass by Spoofing", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:32:29.353Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asaftd-nsgacl-bypass-77XnEAsL", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-nsgacl-bypass-77XnEAsL" } ], "source": { "advisory": "cisco-sa-asaftd-nsgacl-bypass-77XnEAsL", "defects": [ "CSCwj19125" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20384", "datePublished": "2024-10-23T17:32:29.353Z", "dateReserved": "2023-11-08T15:08:07.658Z", "dateUpdated": "2024-10-24T17:04:49.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20330
Vulnerability from cvelistv5
Published
2024-10-23 17:08
Modified
2024-10-24 16:23
Severity ?
EPSS score ?
Summary
A vulnerability in the Snort 2 and Snort 3 TCP and UDP detection engine of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause memory corruption, which could cause the Snort detection engine to restart unexpectedly.
This vulnerability is due to improper memory management when the Snort detection engine processes specific TCP or UDP packets. An attacker could exploit this vulnerability by sending crafted TCP or UDP packets through a device that is inspecting traffic using the Snort detection engine. A successful exploit could allow the attacker to restart the Snort detection engine repeatedly, which could cause a denial of service (DoS) condition. The DoS condition impacts only the traffic through the device that is examined by the Snort detection engine. The device can still be managed over the network.
Note: Once a memory block is corrupted, it cannot be cleared until the Cisco Firepower 2100 Series Appliance is manually reloaded. This means that the Snort detection engine could crash repeatedly, causing traffic that is processed by the Snort detection engine to be dropped until the device is manually reloaded.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Firepower Threat Defense Software |
Version: 7.0.0 Version: 7.0.0.1 Version: 7.0.1 Version: 7.1.0 Version: 7.0.1.1 Version: 7.1.0.1 Version: 7.0.2 Version: 7.2.0 Version: 7.0.2.1 Version: 7.0.3 Version: 7.2.0.1 Version: 7.0.4 Version: 7.2.1 Version: 7.0.5 Version: 7.3.0 Version: 7.2.2 Version: 7.2.3 Version: 7.3.1 Version: 7.1.0.3 Version: 7.2.4 Version: 7.0.6 Version: 7.2.5 Version: 7.2.4.1 Version: 7.3.1.1 Version: 7.0.6.1 Version: 7.2.5.1 Version: 7.4.1 Version: 7.2.6 Version: 7.0.6.2 Version: 7.4.1.1 Version: 7.2.7 Version: 7.2.5.2 Version: 7.3.1.2 Version: 7.2.8 Version: 7.4.2 Version: 7.2.8.1 Version: 7.0.6.3 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.0.6.3", "status": "affected", "version": "7.0.0", "versionType": "custom" }, { "lessThanOrEqual": "7.1.0.3", "status": "affected", "version": "7.1.0", "versionType": "custom" }, { "lessThanOrEqual": "7.2.8.1", "status": "affected", "version": "7.2.0", "versionType": "custom" }, { "lessThanOrEqual": "7.3.1.2.", "status": "affected", "version": "7.3.0", "versionType": "custom" }, { "lessThanOrEqual": "7.4.2", "status": "affected", "version": "7.4.1", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20330", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:42:48.320834Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:23:16.139Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.2.6" }, { "status": "affected", "version": "7.0.6.2" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.2.8" }, { "status": "affected", "version": "7.4.2" }, { "status": "affected", "version": "7.2.8.1" }, { "status": "affected", "version": "7.0.6.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Snort 2 and Snort 3 TCP and UDP detection engine of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause memory corruption, which could cause the Snort detection engine to restart unexpectedly.\r\n\r\nThis vulnerability is due to improper memory management when the Snort detection engine processes specific TCP or UDP packets. An attacker could exploit this vulnerability by sending crafted TCP or UDP packets through a device that is inspecting traffic using the Snort detection engine. A successful exploit could allow the attacker to restart the Snort detection engine repeatedly, which could cause a denial of service (DoS) condition. The DoS condition impacts only the traffic through the device that is examined by the Snort detection engine. The device can still be managed over the network.\r\nNote: Once a memory block is corrupted, it cannot be cleared until the Cisco Firepower 2100 Series Appliance is manually reloaded. This means that the Snort detection engine could crash repeatedly, causing traffic that is processed by the Snort detection engine to be dropped until the device is manually reloaded." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-788", "description": "Access of Memory Location After End of Buffer", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:08:44.510Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ftd2100-snort-dos-M9HuMt75", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd2100-snort-dos-M9HuMt75" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO" }, { "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300" } ], "source": { "advisory": "cisco-sa-ftd2100-snort-dos-M9HuMt75", "defects": [ "CSCwk48488" ], "discovery": "EXTERNAL" }, "title": "Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series TCP UDP Snort 2 and Snort 2 Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20330", "datePublished": "2024-10-23T17:08:44.510Z", "dateReserved": "2023-11-08T15:08:07.641Z", "dateUpdated": "2024-10-24T16:23:16.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20339
Vulnerability from cvelistv5
Published
2024-10-23 17:09
Modified
2024-10-24 16:16
Severity ?
EPSS score ?
Summary
A vulnerability in the TLS processing feature of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to an issue that occurs when TLS traffic is processed. An attacker could exploit this vulnerability by sending certain TLS traffic over IPv4 through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition and impacting traffic to and through the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Firepower Threat Defense Software |
Version: 6.2.3 Version: 6.2.3.9 Version: 6.2.3.1 Version: 6.2.3.2 Version: 6.2.3.10 Version: 6.4.0 Version: 6.4.0.3 Version: 6.4.0.4 Version: 6.2.3.15 Version: 6.2.3.6 Version: 6.2.3.7 Version: 6.2.3.12 Version: 6.2.3.3 Version: 6.2.3.11 Version: 6.4.0.6 Version: 6.2.3.13 Version: 6.2.3.8 Version: 6.2.3.4 Version: 6.4.0.1 Version: 6.2.3.5 Version: 6.4.0.5 Version: 6.2.3.14 Version: 6.4.0.2 Version: 6.4.0.8 Version: 6.4.0.7 Version: 6.6.0 Version: 6.4.0.9 Version: 6.2.3.16 Version: 6.6.0.1 Version: 6.6.1 Version: 6.4.0.10 Version: 6.7.0 Version: 6.4.0.11 Version: 6.6.3 Version: 6.7.0.1 Version: 6.6.4 Version: 6.4.0.12 Version: 6.7.0.2 Version: 7.0.0 Version: 6.2.3.17 Version: 7.0.0.1 Version: 6.6.5 Version: 7.0.1 Version: 7.1.0 Version: 6.4.0.13 Version: 6.6.5.1 Version: 6.2.3.18 Version: 7.0.1.1 Version: 6.7.0.3 Version: 6.4.0.14 Version: 7.1.0.1 Version: 6.6.5.2 Version: 7.0.2 Version: 6.4.0.15 Version: 7.2.0 Version: 7.0.2.1 Version: 7.0.3 Version: 6.6.7 Version: 7.2.0.1 Version: 7.0.4 Version: 7.2.1 Version: 7.0.5 Version: 6.4.0.16 Version: 7.3.0 Version: 7.2.2 Version: 6.6.7.1 Version: 7.2.3 Version: 7.3.1 Version: 7.1.0.3 Version: 7.2.4 Version: 7.0.6 Version: 7.2.5 Version: 7.2.4.1 Version: 7.3.1.1 Version: 6.4.0.17 Version: 7.0.6.1 Version: 7.2.5.1 Version: 6.6.7.2 Version: 7.2.5.2 Version: 7.3.1.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "6.2.3.18", "status": "affected", "version": "6.2.3", "versionType": "custom" }, { "lessThanOrEqual": "6.4.0.17", "status": "affected", "version": "6.4.0", "versionType": "custom" }, { "lessThanOrEqual": "6.6.7.2", "status": "affected", "version": "6.6.0", "versionType": "custom" }, { "lessThanOrEqual": "6.7.0.3", "status": "affected", "version": "6.7.0", "versionType": "custom" }, { "lessThanOrEqual": "7.0.6.1", "status": "affected", "version": "7.0.0", "versionType": "custom" }, { "lessThanOrEqual": "7.1.0.3", "status": "affected", "version": "7.1.0", "versionType": "custom" }, { "lessThanOrEqual": "7.2.5.2", "status": "affected", "version": "7.2.0", "versionType": "custom" }, { "lessThanOrEqual": "7.3.1.2", "status": "affected", "version": "7.3.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20339", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:42:47.061307Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:16:52.824Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.2.3.9" }, { "status": "affected", "version": "6.2.3.1" }, { "status": "affected", "version": "6.2.3.2" }, { "status": "affected", "version": "6.2.3.10" }, { "status": "affected", "version": "6.4.0" }, { "status": "affected", "version": "6.4.0.3" }, { "status": "affected", "version": "6.4.0.4" }, { "status": "affected", "version": "6.2.3.15" }, { "status": "affected", "version": "6.2.3.6" }, { "status": "affected", "version": "6.2.3.7" }, { "status": "affected", "version": "6.2.3.12" }, { "status": "affected", "version": "6.2.3.3" }, { "status": "affected", "version": "6.2.3.11" }, { "status": "affected", "version": "6.4.0.6" }, { "status": "affected", "version": "6.2.3.13" }, { "status": "affected", "version": "6.2.3.8" }, { "status": "affected", "version": "6.2.3.4" }, { "status": "affected", "version": "6.4.0.1" }, { "status": "affected", "version": "6.2.3.5" }, { "status": "affected", "version": "6.4.0.5" }, { "status": "affected", "version": "6.2.3.14" }, { "status": "affected", "version": "6.4.0.2" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.4.0.7" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.1.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the TLS processing feature of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to an issue that occurs when TLS traffic is processed. An attacker could exploit this vulnerability by sending certain TLS traffic over IPv4 through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition and impacting traffic to and through the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:09:01.598Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ftd-tls-dos-QXYE5Ufy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-dos-QXYE5Ufy" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO" }, { "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300" } ], "source": { "advisory": "cisco-sa-ftd-tls-dos-QXYE5Ufy", "defects": [ "CSCwh68482" ], "discovery": "INTERNAL" }, "title": "Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20339", "datePublished": "2024-10-23T17:09:01.598Z", "dateReserved": "2023-11-08T15:08:07.642Z", "dateUpdated": "2024-10-24T16:16:52.824Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20260
Vulnerability from cvelistv5
Published
2024-10-23 17:07
Modified
2024-10-24 17:30
Severity ?
EPSS score ?
Summary
A vulnerability in the VPN and management web servers of the Cisco Adaptive Security Virtual Appliance (ASAv) and Cisco Secure Firewall Threat Defense Virtual (FTDv), formerly Cisco Firepower Threat Defense Virtual, platforms could allow an unauthenticated, remote attacker to cause the virtual devices to run out of system memory, which could cause SSL VPN connection processing to slow down and eventually cease all together.
This vulnerability is due to a lack of proper memory management for new incoming SSL/TLS connections on the virtual platforms. An attacker could exploit this vulnerability by sending a large number of new incoming SSL/TLS connections to the targeted virtual platform. A successful exploit could allow the attacker to deplete system memory, resulting in a denial of service (DoS) condition. The memory could be reclaimed slowly if the attack traffic is stopped, but a manual reload may be required to restore operations quickly.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.12.3 Version: 9.12.1 Version: 9.8.3 Version: 9.12.2 Version: 9.8.1 Version: 9.8.2 Version: 9.8.4 Version: 9.8.2.45 Version: 9.14.1 Version: 9.12.4 Version: 9.8.2.28 Version: 9.8.2.17 Version: 9.8.2.14 Version: 9.8.2.8 Version: 9.8.2.26 Version: 9.8.2.38 Version: 9.8.2.15 Version: 9.8.2.24 Version: 9.8.2.35 Version: 9.8.2.33 Version: 9.8.2.20 Version: 9.8.4.25 Version: 9.8.3.29 Version: 9.8.4.17 Version: 9.12.2.5 Version: 9.12.2.4 Version: 9.8.4.7 Version: 9.12.1.3 Version: 9.12.3.9 Version: 9.8.4.8 Version: 9.8.4.20 Version: 9.12.2.9 Version: 9.8.3.14 Version: 9.12.2.1 Version: 9.8.3.18 Version: 9.8.3.16 Version: 9.8.4.12 Version: 9.8.3.21 Version: 9.8.4.15 Version: 9.8.4.10 Version: 9.12.3.12 Version: 9.8.3.26 Version: 9.12.3.7 Version: 9.14.1.10 Version: 9.8.4.22 Version: 9.8.1.7 Version: 9.12.1.2 Version: 9.8.3.11 Version: 9.12.3.2 Version: 9.8.4.3 Version: 9.8.1.5 Version: 9.12.4.2 Version: 9.14.1.6 Version: 9.8.3.8 Version: 9.14.1.15 Version: 9.14.1.19 Version: 9.8.4.26 Version: 9.12.4.4 Version: 9.14.1.30 Version: 9.8.4.29 Version: 9.12.4.7 Version: 9.15.1 Version: 9.14.2 Version: 9.8.4.32 Version: 9.12.4.10 Version: 9.14.2.4 Version: 9.15.1.7 Version: 9.14.2.8 Version: 9.12.4.13 Version: 9.15.1.10 Version: 9.14.2.13 Version: 9.8.4.34 Version: 9.12.4.18 Version: 9.15.1.15 Version: 9.8.4.35 Version: 9.14.2.15 Version: 9.12.4.24 Version: 9.16.1 Version: 9.15.1.16 Version: 9.8.4.39 Version: 9.14.3 Version: 9.12.4.26 Version: 9.16.1.28 Version: 9.14.3.1 Version: 9.12.4.29 Version: 9.14.3.9 Version: 9.16.2 Version: 9.12.4.30 Version: 9.16.2.3 Version: 9.8.4.40 Version: 9.14.3.11 Version: 9.15.1.17 Version: 9.12.4.35 Version: 9.8.4.41 Version: 9.15.1.1 Version: 9.14.3.13 Version: 9.16.2.7 Version: 9.12.4.37 Version: 9.14.3.15 Version: 9.17.1 Version: 9.16.2.11 Version: 9.14.3.18 Version: 9.16.2.13 Version: 9.12.4.39 Version: 9.12.4.38 Version: 9.8.4.43 Version: 9.14.4 Version: 9.16.2.14 Version: 9.17.1.7 Version: 9.12.4.40 Version: 9.15.1.21 Version: 9.16.3.3 Version: 9.16.3 Version: 9.14.4.6 Version: 9.17.1.9 Version: 9.14.4.7 Version: 9.16.3.14 Version: 9.12.4.41 Version: 9.17.1.10 Version: 9.8.4.44 Version: 9.18.1 Version: 9.14.4.12 Version: 9.12.4.47 Version: 9.16.3.15 Version: 9.18.1.3 Version: 9.17.1.11 Version: 9.12.4.48 Version: 9.14.4.13 Version: 9.18.2 Version: 9.16.3.19 Version: 9.17.1.13 Version: 9.12.4.50 Version: 9.14.4.14 Version: 9.17.1.15 Version: 9.8.4.45 Version: 9.12.4.52 Version: 9.14.4.15 Version: 9.16.3.23 Version: 9.18.2.5 Version: 9.16.4 Version: 9.12.4.54 Version: 9.14.4.17 Version: 9.8.4.46 Version: 9.17.1.20 Version: 9.18.2.7 Version: 9.19.1 Version: 9.16.4.9 Version: 9.12.4.55 Version: 9.18.2.8 Version: 9.14.4.22 Version: 9.16.4.14 Version: 9.8.4.48 Version: 9.18.3 Version: 9.19.1.5 Version: 9.14.4.23 Version: 9.12.4.56 Version: 9.16.4.18 Version: 9.17.1.30 Version: 9.19.1.9 Version: 9.18.3.39 Version: 9.16.4.19 Version: 9.12.4.58 Version: 9.19.1.12 Version: 9.18.3.46 Version: 9.16.4.27 Version: 9.19.1.18 Version: 9.18.3.53 Version: 9.18.3.55 Version: 9.16.4.38 Version: 9.17.1.33 Version: 9.12.4.62 Version: 9.16.4.39 Version: 9.18.3.56 Version: 9.16.4.42 Version: 9.19.1.22 Version: 9.18.4 Version: 9.18.4.5 Version: 9.19.1.24 Version: 9.16.4.48 Version: 9.18.4.8 Version: 9.20.2 Version: 9.19.1.27 Version: 9.12.4.65 Version: 9.16.4.55 Version: 9.18.4.22 Version: 9.20.2.10 Version: 9.16.4.57 Version: 9.19.1.28 Version: 9.17.1.39 Version: 9.12.4.67 Version: 9.14.4.24 Version: 9.18.4.24 Version: 9.20.2.21 Version: 9.16.4.61 Version: 9.19.1.31 Version: 9.18.4.29 |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "6.2.3.18", "status": "affected", "version": "6.2.3", "versionType": "custom" }, { "lessThanOrEqual": "7.4.1.1", "status": "affected", "version": "7.4.1", "versionType": "custom" }, { "lessThanOrEqual": "7.3.1.2", "status": "affected", "version": "7.3.0", "versionType": "custom" }, { "lessThanOrEqual": "7.2.8.1", "status": "affected", "version": "7.2.0", "versionType": "custom" }, { "lessThanOrEqual": "7.1.0.3", "status": "affected", "version": "7.1.0", "versionType": "custom" }, { "lessThanOrEqual": "7.0.6.2", "status": "affected", "version": "7.0.0", "versionType": "custom" }, { "lessThanOrEqual": "6.7.0.3", "status": "affected", "version": "6.7.0", "versionType": "custom" }, { "lessThanOrEqual": "6.6.7.2", "status": "affected", "version": "6.6.0", "versionType": "custom" }, { "lessThanOrEqual": "6.4.0.18", "status": "affected", "version": "6.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaptive_security_appliance_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.8.4.48", "status": "affected", "version": "9.8.1", "versionType": "custom" }, { "lessThanOrEqual": "9.20.2.21", "status": "affected", "version": "9.20.2", "versionType": "custom" }, { "lessThanOrEqual": "9.19.1.31", "status": "affected", "version": "9.19.1", "versionType": "custom" }, { "lessThanOrEqual": "9.18.4.29", "status": "affected", "version": "9.18.1", "versionType": "custom" }, { "lessThanOrEqual": "19.17.1.39", "status": "affected", "version": "9.17.1", "versionType": "custom" }, { "lessThanOrEqual": "9.16.4.61", "status": "affected", "version": "9.16.1", "versionType": "custom" }, { "lessThanOrEqual": "9.15.1.21", "status": "affected", "version": "9.15.1", "versionType": "custom" }, { "lessThanOrEqual": "9.14.4.24", "status": "affected", "version": "9.14.1", "versionType": "custom" }, { "lessThanOrEqual": "9.12.4.67", "status": "affected", "version": "9.12.1", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20260", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:42:51.960960Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T17:30:13.136Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.12.3" }, { "status": "affected", "version": "9.12.1" }, { "status": "affected", "version": "9.8.3" }, { "status": "affected", "version": "9.12.2" }, { "status": "affected", "version": "9.8.1" }, { "status": "affected", "version": "9.8.2" }, { "status": "affected", "version": "9.8.4" }, { "status": "affected", "version": "9.8.2.45" }, { "status": "affected", "version": "9.14.1" }, { "status": "affected", "version": "9.12.4" }, { "status": "affected", "version": "9.8.2.28" }, { "status": "affected", "version": "9.8.2.17" }, { "status": "affected", "version": "9.8.2.14" }, { "status": "affected", "version": "9.8.2.8" }, { "status": "affected", "version": "9.8.2.26" }, { "status": "affected", "version": "9.8.2.38" }, { "status": "affected", "version": "9.8.2.15" }, { "status": "affected", "version": "9.8.2.24" }, { "status": "affected", "version": "9.8.2.35" }, { "status": "affected", "version": "9.8.2.33" }, { "status": "affected", "version": "9.8.2.20" }, { "status": "affected", "version": "9.8.4.25" }, { "status": "affected", "version": "9.8.3.29" }, { "status": "affected", "version": "9.8.4.17" }, { "status": "affected", "version": "9.12.2.5" }, { "status": "affected", "version": "9.12.2.4" }, { "status": "affected", "version": "9.8.4.7" }, { "status": "affected", "version": "9.12.1.3" }, { "status": "affected", "version": "9.12.3.9" }, { "status": "affected", "version": "9.8.4.8" }, { "status": "affected", "version": "9.8.4.20" }, { "status": "affected", "version": "9.12.2.9" }, { "status": "affected", "version": "9.8.3.14" }, { "status": "affected", "version": "9.12.2.1" }, { "status": "affected", "version": "9.8.3.18" }, { "status": "affected", "version": "9.8.3.16" }, { "status": "affected", "version": "9.8.4.12" }, { "status": "affected", "version": "9.8.3.21" }, { "status": "affected", "version": "9.8.4.15" }, { "status": "affected", "version": "9.8.4.10" }, { "status": "affected", "version": "9.12.3.12" }, { "status": "affected", "version": "9.8.3.26" }, { "status": "affected", "version": "9.12.3.7" }, { "status": "affected", "version": "9.14.1.10" }, { "status": "affected", "version": "9.8.4.22" }, { "status": "affected", "version": "9.8.1.7" }, { "status": "affected", "version": "9.12.1.2" }, { "status": "affected", "version": "9.8.3.11" }, { "status": "affected", "version": "9.12.3.2" }, { "status": "affected", "version": "9.8.4.3" }, { "status": "affected", "version": "9.8.1.5" }, { "status": "affected", "version": "9.12.4.2" }, { "status": "affected", "version": "9.14.1.6" }, { "status": "affected", "version": "9.8.3.8" }, { "status": "affected", "version": "9.14.1.15" }, { "status": "affected", "version": "9.14.1.19" }, { "status": "affected", "version": "9.8.4.26" }, { "status": "affected", "version": "9.12.4.4" }, { "status": "affected", "version": "9.14.1.30" }, { "status": "affected", "version": "9.8.4.29" }, { "status": "affected", "version": "9.12.4.7" }, { "status": "affected", "version": "9.15.1" }, { "status": "affected", "version": "9.14.2" }, { "status": "affected", "version": "9.8.4.32" }, { "status": "affected", "version": "9.12.4.10" }, { "status": "affected", "version": "9.14.2.4" }, { "status": "affected", "version": "9.15.1.7" }, { "status": "affected", "version": "9.14.2.8" }, { "status": "affected", "version": "9.12.4.13" }, { "status": "affected", "version": "9.15.1.10" }, { "status": "affected", "version": "9.14.2.13" }, { "status": "affected", "version": "9.8.4.34" }, { "status": "affected", "version": "9.12.4.18" }, { "status": "affected", "version": "9.15.1.15" }, { "status": "affected", "version": "9.8.4.35" }, { "status": "affected", "version": "9.14.2.15" }, { "status": "affected", "version": "9.12.4.24" }, { "status": "affected", "version": "9.16.1" }, { "status": "affected", "version": "9.15.1.16" }, { "status": "affected", "version": "9.8.4.39" }, { "status": "affected", "version": "9.14.3" }, { "status": "affected", "version": "9.12.4.26" }, { "status": "affected", "version": "9.16.1.28" }, { "status": "affected", "version": "9.14.3.1" }, { "status": "affected", "version": "9.12.4.29" }, { "status": "affected", "version": "9.14.3.9" }, { "status": "affected", "version": "9.16.2" }, { "status": "affected", "version": "9.12.4.30" }, { "status": "affected", "version": "9.16.2.3" }, { "status": "affected", "version": "9.8.4.40" }, { "status": "affected", "version": "9.14.3.11" }, { "status": "affected", "version": "9.15.1.17" }, { "status": "affected", "version": "9.12.4.35" }, { "status": "affected", "version": "9.8.4.41" }, { "status": "affected", "version": "9.15.1.1" }, { "status": "affected", "version": "9.14.3.13" }, { "status": "affected", "version": "9.16.2.7" }, { "status": "affected", "version": "9.12.4.37" }, { "status": "affected", "version": "9.14.3.15" }, { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.16.2.11" }, { "status": "affected", "version": "9.14.3.18" }, { "status": "affected", "version": "9.16.2.13" }, { "status": "affected", "version": "9.12.4.39" }, { "status": "affected", "version": "9.12.4.38" }, { "status": "affected", "version": "9.8.4.43" }, { "status": "affected", "version": "9.14.4" }, { "status": "affected", "version": "9.16.2.14" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.12.4.40" }, { "status": "affected", "version": "9.15.1.21" }, { "status": "affected", "version": "9.16.3.3" }, { "status": "affected", "version": "9.16.3" }, { "status": "affected", "version": "9.14.4.6" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.14.4.7" }, { "status": "affected", "version": "9.16.3.14" }, { "status": "affected", "version": "9.12.4.41" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.8.4.44" }, { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.14.4.12" }, { "status": "affected", "version": "9.12.4.47" }, { "status": "affected", "version": "9.16.3.15" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.12.4.48" }, { "status": "affected", "version": "9.14.4.13" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.16.3.19" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.12.4.50" }, { "status": "affected", "version": "9.14.4.14" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.8.4.45" }, { "status": "affected", "version": "9.12.4.52" }, { "status": "affected", "version": "9.14.4.15" }, { "status": "affected", "version": "9.16.3.23" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.16.4" }, { "status": "affected", "version": "9.12.4.54" }, { "status": "affected", "version": "9.14.4.17" }, { "status": "affected", "version": "9.8.4.46" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.16.4.9" }, { "status": "affected", "version": "9.12.4.55" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.14.4.22" }, { "status": "affected", "version": "9.16.4.14" }, { "status": "affected", "version": "9.8.4.48" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.14.4.23" }, { "status": "affected", "version": "9.12.4.56" }, { "status": "affected", "version": "9.16.4.18" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.16.4.19" }, { "status": "affected", "version": "9.12.4.58" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.16.4.27" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.16.4.38" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.12.4.62" }, { "status": "affected", "version": "9.16.4.39" }, { "status": "affected", "version": "9.18.3.56" }, { "status": "affected", "version": "9.16.4.42" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.18.4" }, { "status": "affected", "version": "9.18.4.5" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.16.4.48" }, { "status": "affected", "version": "9.18.4.8" }, { "status": "affected", "version": "9.20.2" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.12.4.65" }, { "status": "affected", "version": "9.16.4.55" }, { "status": "affected", "version": "9.18.4.22" }, { "status": "affected", "version": "9.20.2.10" }, { "status": "affected", "version": "9.16.4.57" }, { "status": "affected", "version": "9.19.1.28" }, { "status": "affected", "version": "9.17.1.39" }, { "status": "affected", "version": "9.12.4.67" }, { "status": "affected", "version": "9.14.4.24" }, { "status": "affected", "version": "9.18.4.24" }, { "status": "affected", "version": "9.20.2.21" }, { "status": "affected", "version": "9.16.4.61" }, { "status": "affected", "version": "9.19.1.31" }, { "status": "affected", "version": "9.18.4.29" } ] }, { "defaultStatus": "unknown", "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.2.3.7" }, { "status": "affected", "version": "6.4.0" }, { "status": "affected", "version": "6.4.0.1" }, { "status": "affected", "version": "6.2.3.15" }, { "status": "affected", "version": "6.2.3.5" }, { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.2.3.4" }, { "status": "affected", "version": "6.2.3.10" }, { "status": "affected", "version": "6.4.0.4" }, { "status": "affected", "version": "6.4.0.6" }, { "status": "affected", "version": "6.4.0.5" }, { "status": "affected", "version": "6.2.3.13" }, { "status": "affected", "version": "6.2.3.2" }, { "status": "affected", "version": "6.4.0.2" }, { "status": "affected", "version": "6.2.3.14" }, { "status": "affected", "version": "6.2.3.8" }, { "status": "affected", "version": "6.2.3.3" }, { "status": "affected", "version": "6.2.3.1" }, { "status": "affected", "version": "6.2.3.12" }, { "status": "affected", "version": "6.2.3.11" }, { "status": "affected", "version": "6.2.3.6" }, { "status": "affected", "version": "6.4.0.3" }, { "status": "affected", "version": "6.2.3.9" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.4.0.7" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.2.6" }, { "status": "affected", "version": "7.0.6.2" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "6.4.0.18" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.2.8" }, { "status": "affected", "version": "7.2.8.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the VPN and management web servers of the Cisco Adaptive Security Virtual Appliance (ASAv) and Cisco Secure Firewall Threat Defense Virtual (FTDv), formerly Cisco Firepower Threat Defense Virtual, platforms could allow an unauthenticated, remote attacker to cause the virtual devices to run out of system memory, which could cause SSL VPN connection processing to slow down and eventually cease all together.\r\n\r\nThis vulnerability is due to a lack of proper memory management for new incoming SSL/TLS connections on the virtual platforms. An attacker could exploit this vulnerability by sending a large number of new incoming SSL/TLS connections to the targeted virtual platform. A successful exploit could allow the attacker to deplete system memory,\u0026nbsp;resulting in a denial of service (DoS) condition. The memory could be reclaimed slowly if the attack traffic is stopped, but a manual reload may be required to restore operations quickly." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-789", "description": "Uncontrolled Memory Allocation", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:07:17.073Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asaftdvirtual-dos-MuenGnYR", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdvirtual-dos-MuenGnYR" } ], "source": { "advisory": "cisco-sa-asaftdvirtual-dos-MuenGnYR", "defects": [ "CSCwe44099" ], "discovery": "INTERNAL" }, "title": "Cisco Adaptive Security Virtual Appliance and Secure Firewall Threat Defense Virtual SSL VPN Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20260", "datePublished": "2024-10-23T17:07:17.073Z", "dateReserved": "2023-11-08T15:08:07.623Z", "dateUpdated": "2024-10-24T17:30:13.136Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20341
Vulnerability from cvelistv5
Published
2024-10-23 17:09
Modified
2024-10-24 17:48
Severity ?
EPSS score ?
Summary
A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.12.3 Version: 9.8.3 Version: 9.12.1 Version: 9.8.1 Version: 9.12.2 Version: 9.8.2.45 Version: 9.8.2 Version: 9.8.4 Version: 9.14.1 Version: 9.12.4 Version: 9.8.2.26 Version: 9.8.2.24 Version: 9.8.2.15 Version: 9.8.2.14 Version: 9.8.2.35 Version: 9.8.2.20 Version: 9.8.2.8 Version: 9.8.2.17 Version: 9.8.2.28 Version: 9.8.2.33 Version: 9.8.2.38 Version: 9.8.4.25 Version: 9.12.3.2 Version: 9.12.3.7 Version: 9.8.3.18 Version: 9.8.3.14 Version: 9.8.4.15 Version: 9.8.4.8 Version: 9.8.1.7 Version: 9.8.3.29 Version: 9.14.1.10 Version: 9.12.2.5 Version: 9.8.4.22 Version: 9.12.3.12 Version: 9.8.4.7 Version: 9.8.4.17 Version: 9.8.3.16 Version: 9.8.4.20 Version: 9.8.3.11 Version: 9.12.1.3 Version: 9.8.4.3 Version: 9.12.2.4 Version: 9.8.4.12 Version: 9.12.1.2 Version: 9.8.3.26 Version: 9.8.1.5 Version: 9.12.2.9 Version: 9.12.3.9 Version: 9.8.3.21 Version: 9.8.4.10 Version: 9.12.2.1 Version: 9.12.4.2 Version: 9.14.1.6 Version: 9.8.3.8 Version: 9.14.1.15 Version: 9.14.1.19 Version: 9.8.4.26 Version: 9.12.4.4 Version: 9.14.1.30 Version: 9.8.4.29 Version: 9.12.4.7 Version: 9.15.1 Version: 9.14.2 Version: 9.12.4.8 Version: 9.8.4.32 Version: 9.12.4.10 Version: 9.14.2.4 Version: 9.15.1.7 Version: 9.14.2.8 Version: 9.12.4.13 Version: 9.8.4.33 Version: 9.15.1.10 Version: 9.14.2.13 Version: 9.8.4.34 Version: 9.12.4.18 Version: 9.15.1.15 Version: 9.8.4.35 Version: 9.14.2.15 Version: 9.12.4.24 Version: 9.16.1 Version: 9.15.1.16 Version: 9.8.4.39 Version: 9.14.3 Version: 9.12.4.26 Version: 9.16.1.28 Version: 9.14.3.1 Version: 9.12.4.29 Version: 9.14.3.9 Version: 9.16.2 Version: 9.12.4.30 Version: 9.16.2.3 Version: 9.8.4.40 Version: 9.14.3.11 Version: 9.15.1.17 Version: 9.12.4.35 Version: 9.8.4.41 Version: 9.15.1.1 Version: 9.14.3.13 Version: 9.16.2.7 Version: 9.12.4.37 Version: 9.14.3.15 Version: 9.17.1 Version: 9.16.2.11 Version: 9.14.3.18 Version: 9.16.2.13 Version: 9.12.4.39 Version: 9.12.4.38 Version: 9.8.4.43 Version: 9.14.4 Version: 9.16.2.14 Version: 9.17.1.7 Version: 9.12.4.40 Version: 9.15.1.21 Version: 9.16.3.3 Version: 9.14.4.6 Version: 9.16.3 Version: 9.16.3.14 Version: 9.17.1.9 Version: 9.14.4.7 Version: 9.12.4.41 Version: 9.17.1.10 Version: 9.8.4.44 Version: 9.18.1 Version: 9.12.4.47 Version: 9.14.4.12 Version: 9.16.3.15 Version: 9.18.1.3 Version: 9.17.1.11 Version: 9.12.4.48 Version: 9.14.4.13 Version: 9.18.2 Version: 9.16.3.19 Version: 9.17.1.13 Version: 9.12.4.50 Version: 9.14.4.14 Version: 9.17.1.15 Version: 9.8.4.45 Version: 9.12.4.52 Version: 9.14.4.15 Version: 9.16.3.23 Version: 9.18.2.5 Version: 9.16.4 Version: 9.12.4.54 Version: 9.14.4.17 Version: 9.8.4.46 Version: 9.17.1.20 Version: 9.18.2.7 Version: 9.19.1 Version: 9.16.4.9 Version: 9.12.4.55 Version: 9.18.2.8 Version: 9.14.4.22 Version: 9.16.4.14 Version: 9.8.4.48 Version: 9.18.3 Version: 9.19.1.5 Version: 9.14.4.23 Version: 9.12.4.56 Version: 9.16.4.18 Version: 9.17.1.30 Version: 9.19.1.9 Version: 9.18.3.39 Version: 9.16.4.19 Version: 9.12.4.58 Version: 9.19.1.12 Version: 9.18.3.46 Version: 9.16.4.27 Version: 9.19.1.18 Version: 9.18.3.53 Version: 9.18.3.55 Version: 9.16.4.38 Version: 9.17.1.33 Version: 9.12.4.62 Version: 9.16.4.39 Version: 9.18.3.56 Version: 9.20.1 Version: 9.16.4.42 Version: 9.19.1.22 Version: 9.18.4 Version: 9.20.1.5 Version: 9.18.4.5 Version: 9.19.1.24 Version: 9.16.4.48 Version: 9.18.4.8 Version: 9.20.2 Version: 9.19.1.27 Version: 9.12.4.65 Version: 9.14.4.24 |
||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20341", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:39:56.008862Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T17:48:03.330Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.12.3" }, { "status": "affected", "version": "9.8.3" }, { "status": "affected", "version": "9.12.1" }, { "status": "affected", "version": "9.8.1" }, { "status": "affected", "version": "9.12.2" }, { "status": "affected", "version": "9.8.2.45" }, { "status": "affected", "version": "9.8.2" }, { "status": "affected", "version": "9.8.4" }, { "status": "affected", "version": "9.14.1" }, { "status": "affected", "version": "9.12.4" }, { "status": "affected", "version": "9.8.2.26" }, { "status": "affected", "version": "9.8.2.24" }, { "status": "affected", "version": "9.8.2.15" }, { "status": "affected", "version": "9.8.2.14" }, { "status": "affected", "version": "9.8.2.35" }, { "status": "affected", "version": "9.8.2.20" }, { "status": "affected", "version": "9.8.2.8" }, { "status": "affected", "version": "9.8.2.17" }, { "status": "affected", "version": "9.8.2.28" }, { "status": "affected", "version": "9.8.2.33" }, { "status": "affected", "version": "9.8.2.38" }, { "status": "affected", "version": "9.8.4.25" }, { "status": "affected", "version": "9.12.3.2" }, { "status": "affected", "version": "9.12.3.7" }, { "status": "affected", "version": "9.8.3.18" }, { "status": "affected", "version": "9.8.3.14" }, { "status": "affected", "version": "9.8.4.15" }, { "status": "affected", "version": "9.8.4.8" }, { "status": "affected", "version": "9.8.1.7" }, { "status": "affected", "version": "9.8.3.29" }, { "status": "affected", "version": "9.14.1.10" }, { "status": "affected", "version": "9.12.2.5" }, { "status": "affected", "version": "9.8.4.22" }, { "status": "affected", "version": "9.12.3.12" }, { "status": "affected", "version": "9.8.4.7" }, { "status": "affected", "version": "9.8.4.17" }, { "status": "affected", "version": "9.8.3.16" }, { "status": "affected", "version": "9.8.4.20" }, { "status": "affected", "version": "9.8.3.11" }, { "status": "affected", "version": "9.12.1.3" }, { "status": "affected", "version": "9.8.4.3" }, { "status": "affected", "version": "9.12.2.4" }, { "status": "affected", "version": "9.8.4.12" }, { "status": "affected", "version": "9.12.1.2" }, { "status": "affected", "version": "9.8.3.26" }, { "status": "affected", "version": "9.8.1.5" }, { "status": "affected", "version": "9.12.2.9" }, { "status": "affected", "version": "9.12.3.9" }, { "status": "affected", "version": "9.8.3.21" }, { "status": "affected", "version": "9.8.4.10" }, { "status": "affected", "version": "9.12.2.1" }, { "status": "affected", "version": "9.12.4.2" }, { "status": "affected", "version": "9.14.1.6" }, { "status": "affected", "version": "9.8.3.8" }, { "status": "affected", "version": "9.14.1.15" }, { "status": "affected", "version": "9.14.1.19" }, { "status": "affected", "version": "9.8.4.26" }, { "status": "affected", "version": "9.12.4.4" }, { "status": "affected", "version": "9.14.1.30" }, { "status": "affected", "version": "9.8.4.29" }, { "status": "affected", "version": "9.12.4.7" }, { "status": "affected", "version": "9.15.1" }, { "status": "affected", "version": "9.14.2" }, { "status": "affected", "version": "9.12.4.8" }, { "status": "affected", "version": "9.8.4.32" }, { "status": "affected", "version": "9.12.4.10" }, { "status": "affected", "version": "9.14.2.4" }, { "status": "affected", "version": "9.15.1.7" }, { "status": "affected", "version": "9.14.2.8" }, { "status": "affected", "version": "9.12.4.13" }, { "status": "affected", "version": "9.8.4.33" }, { "status": "affected", "version": "9.15.1.10" }, { "status": "affected", "version": "9.14.2.13" }, { "status": "affected", "version": "9.8.4.34" }, { "status": "affected", "version": "9.12.4.18" }, { "status": "affected", "version": "9.15.1.15" }, { "status": "affected", "version": "9.8.4.35" }, { "status": "affected", "version": "9.14.2.15" }, { "status": "affected", "version": "9.12.4.24" }, { "status": "affected", "version": "9.16.1" }, { "status": "affected", "version": "9.15.1.16" }, { "status": "affected", "version": "9.8.4.39" }, { "status": "affected", "version": "9.14.3" }, { "status": "affected", "version": "9.12.4.26" }, { "status": "affected", "version": "9.16.1.28" }, { "status": "affected", "version": "9.14.3.1" }, { "status": "affected", "version": "9.12.4.29" }, { "status": "affected", "version": "9.14.3.9" }, { "status": "affected", "version": "9.16.2" }, { "status": "affected", "version": "9.12.4.30" }, { "status": "affected", "version": "9.16.2.3" }, { "status": "affected", "version": "9.8.4.40" }, { "status": "affected", "version": "9.14.3.11" }, { "status": "affected", "version": "9.15.1.17" }, { "status": "affected", "version": "9.12.4.35" }, { "status": "affected", "version": "9.8.4.41" }, { "status": "affected", "version": "9.15.1.1" }, { "status": "affected", "version": "9.14.3.13" }, { "status": "affected", "version": "9.16.2.7" }, { "status": "affected", "version": "9.12.4.37" }, { "status": "affected", "version": "9.14.3.15" }, { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.16.2.11" }, { "status": "affected", "version": "9.14.3.18" }, { "status": "affected", "version": "9.16.2.13" }, { "status": "affected", "version": "9.12.4.39" }, { "status": "affected", "version": "9.12.4.38" }, { "status": "affected", "version": "9.8.4.43" }, { "status": "affected", "version": "9.14.4" }, { "status": "affected", "version": "9.16.2.14" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.12.4.40" }, { "status": "affected", "version": "9.15.1.21" }, { "status": "affected", "version": "9.16.3.3" }, { "status": "affected", "version": "9.14.4.6" }, { "status": "affected", "version": "9.16.3" }, { "status": "affected", "version": "9.16.3.14" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.14.4.7" }, { "status": "affected", "version": "9.12.4.41" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.8.4.44" }, { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.12.4.47" }, { "status": "affected", "version": "9.14.4.12" }, { "status": "affected", "version": "9.16.3.15" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.12.4.48" }, { "status": "affected", "version": "9.14.4.13" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.16.3.19" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.12.4.50" }, { "status": "affected", "version": "9.14.4.14" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.8.4.45" }, { "status": "affected", "version": "9.12.4.52" }, { "status": "affected", "version": "9.14.4.15" }, { "status": "affected", "version": "9.16.3.23" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.16.4" }, { "status": "affected", "version": "9.12.4.54" }, { "status": "affected", "version": "9.14.4.17" }, { "status": "affected", "version": "9.8.4.46" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.16.4.9" }, { "status": "affected", "version": "9.12.4.55" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.14.4.22" }, { "status": "affected", "version": "9.16.4.14" }, { "status": "affected", "version": "9.8.4.48" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.14.4.23" }, { "status": "affected", "version": "9.12.4.56" }, { "status": "affected", "version": "9.16.4.18" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.16.4.19" }, { "status": "affected", "version": "9.12.4.58" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.16.4.27" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.16.4.38" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.12.4.62" }, { "status": "affected", "version": "9.16.4.39" }, { "status": "affected", "version": "9.18.3.56" }, { "status": "affected", "version": "9.20.1" }, { "status": "affected", "version": "9.16.4.42" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.18.4" }, { "status": "affected", "version": "9.20.1.5" }, { "status": "affected", "version": "9.18.4.5" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.16.4.48" }, { "status": "affected", "version": "9.18.4.8" }, { "status": "affected", "version": "9.20.2" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.12.4.65" }, { "status": "affected", "version": "9.14.4.24" } ] }, { "defaultStatus": "unknown", "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.2.3.14" }, { "status": "affected", "version": "6.4.0.1" }, { "status": "affected", "version": "6.2.3.7" }, { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.4.0.2" }, { "status": "affected", "version": "6.2.3.9" }, { "status": "affected", "version": "6.2.3.1" }, { "status": "affected", "version": "6.2.3.2" }, { "status": "affected", "version": "6.4.0.5" }, { "status": "affected", "version": "6.2.3.10" }, { "status": "affected", "version": "6.4.0" }, { "status": "affected", "version": "6.4.0.3" }, { "status": "affected", "version": "6.2.3.6" }, { "status": "affected", "version": "6.4.0.4" }, { "status": "affected", "version": "6.2.3.15" }, { "status": "affected", "version": "6.2.3.5" }, { "status": "affected", "version": "6.2.3.4" }, { "status": "affected", "version": "6.2.3.3" }, { "status": "affected", "version": "6.2.3.8" }, { "status": "affected", "version": "6.4.0.6" }, { "status": "affected", "version": "6.2.3.11" }, { "status": "affected", "version": "6.2.3.12" }, { "status": "affected", "version": "6.2.3.13" }, { "status": "affected", "version": "6.4.0.7" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.1.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:09:19.351Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asaftd-xss-yjj7ZjVq", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-yjj7ZjVq" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO" }, { "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-xss-yjj7ZjVq", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-xss-yjj7ZjVq" } ], "source": { "advisory": "cisco-sa-asaftd-xss-yjj7ZjVq", "defects": [ "CSCwi12284" ], "discovery": "EXTERNAL" }, "title": "Cisco Adaptive Security Appliance WebVPN Cross-Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20341", "datePublished": "2024-10-23T17:09:19.351Z", "dateReserved": "2023-11-08T15:08:07.642Z", "dateUpdated": "2024-10-24T17:48:03.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20329
Vulnerability from cvelistv5
Published
2024-10-23 17:08
Modified
2024-10-26 03:55
Severity ?
EPSS score ?
Summary
A vulnerability in the SSH subsystem of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to execute operating system commands as root.
This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by submitting crafted input when executing remote CLI commands over SSH. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. An attacker with limited user privileges could use this vulnerability to gain complete control over the system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.17.1 Version: 9.17.1.7 Version: 9.17.1.9 Version: 9.17.1.10 Version: 9.18.1 Version: 9.18.1.3 Version: 9.17.1.11 Version: 9.18.2 Version: 9.17.1.13 Version: 9.17.1.15 Version: 9.18.2.5 Version: 9.17.1.20 Version: 9.18.2.7 Version: 9.19.1 Version: 9.18.2.8 Version: 9.18.3 Version: 9.19.1.5 Version: 9.17.1.30 Version: 9.19.1.9 Version: 9.18.3.39 Version: 9.19.1.12 Version: 9.18.3.46 Version: 9.19.1.18 Version: 9.18.3.53 Version: 9.18.3.55 Version: 9.17.1.33 Version: 9.18.3.56 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaptive_security_appliance_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.17.1.33", "status": "affected", "version": "9.17.1", "versionType": "custom" }, { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.18.1.3" }, { "lessThanOrEqual": "9.18.2.8", "status": "affected", "version": "9.18.2", "versionType": "custom" }, { "lessThanOrEqual": "9.18.3.56", "status": "affected", "version": "9.18.3", "versionType": "custom" }, { "lessThanOrEqual": "9.19.1.18", "status": "affected", "version": "9.19.1", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20329", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-25T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-26T03:55:27.248Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.18.3.56" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the SSH subsystem of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to execute operating system commands as root.\r\n\r\nThis vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by submitting crafted input when executing remote CLI commands over SSH. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. An attacker with limited user privileges could use this vulnerability to gain complete control over the system." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-146", "description": "Improper Neutralization of Expression/Command Delimiters", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:08:34.266Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asa-ssh-rce-gRAuPEUF", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssh-rce-gRAuPEUF" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO" }, { "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300" } ], "source": { "advisory": "cisco-sa-asa-ssh-rce-gRAuPEUF", "defects": [ "CSCwe93558" ], "discovery": "INTERNAL" }, "title": "Cisco Adaptive Security Appliance Software Remote Command Injection Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20329", "datePublished": "2024-10-23T17:08:34.266Z", "dateReserved": "2023-11-08T15:08:07.641Z", "dateUpdated": "2024-10-26T03:55:27.248Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20494
Vulnerability from cvelistv5
Published
2024-10-23 17:53
Modified
2024-10-23 19:39
Severity ?
EPSS score ?
Summary
A vulnerability in the TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to improper data validation during the TLS 1.3 handshake. An attacker could exploit this vulnerability by sending a crafted TLS 1.3 packet to an affected system through a TLS 1.3-enabled listening socket. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Note: This vulnerability can also impact the integrity of a device by causing VPN HostScan communication failures or file transfer failures when Cisco ASA Software is upgraded using Cisco Adaptive Security Device Manager (ASDM).
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.19.1 Version: 9.19.1.5 Version: 9.19.1.9 Version: 9.19.1.12 Version: 9.19.1.18 Version: 9.19.1.22 Version: 9.19.1.24 Version: 9.19.1.27 Version: 9.19.1.28 Version: 9.19.1.31 Version: 9.20.1 Version: 9.20.1.5 Version: 9.20.2 Version: 9.20.2.10 Version: 9.20.2.21 Version: 9.20.2.22 Version: 9.20.3 |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaptive_security_appliance_software", "vendor": "cisco", "versions": [ { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.19.1.28" }, { "status": "affected", "version": "9.19.1.31" }, { "status": "affected", "version": "9.20.1" }, { "status": "affected", "version": "9.20.1.5" }, { "status": "affected", "version": "9.20.2" }, { "status": "affected", "version": "9.20.2.10" }, { "status": "affected", "version": "9.20.2.21" }, { "status": "affected", "version": "9.20.2.22" }, { "status": "affected", "version": "9.20.3" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "7.4.2" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20494", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T19:13:09.595545Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T19:39:04.608Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.19.1.28" }, { "status": "affected", "version": "9.19.1.31" }, { "status": "affected", "version": "9.20.1" }, { "status": "affected", "version": "9.20.1.5" }, { "status": "affected", "version": "9.20.2" }, { "status": "affected", "version": "9.20.2.10" }, { "status": "affected", "version": "9.20.2.21" }, { "status": "affected", "version": "9.20.2.22" }, { "status": "affected", "version": "9.20.3" } ] }, { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "7.4.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper data validation during the TLS 1.3 handshake. An attacker could exploit this vulnerability by sending a crafted TLS 1.3 packet to an affected system through a TLS 1.3-enabled listening socket. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r Note: This vulnerability can also impact the integrity of a device by causing VPN HostScan communication failures or file transfer failures when Cisco ASA Software is upgraded using Cisco Adaptive Security Device Manager (ASDM)." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1287", "description": "Improper Validation of Specified Type of Input", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:53:00.574Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asa-tls-CWY6zXB", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-tls-CWY6zXB" } ], "source": { "advisory": "cisco-sa-asa-tls-CWY6zXB", "defects": [ "CSCwj92223", "CSCwk74813" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20494", "datePublished": "2024-10-23T17:53:00.574Z", "dateReserved": "2023-11-08T15:08:07.686Z", "dateUpdated": "2024-10-23T19:39:04.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20495
Vulnerability from cvelistv5
Published
2024-10-23 17:53
Modified
2024-10-23 19:12
Severity ?
EPSS score ?
Summary
A vulnerability in the Remote Access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition on an affected device.
This vulnerability is due to improper validation of client key data after the TLS session is established. An attacker could exploit this vulnerability by sending a crafted key value to an affected system over the secure TLS session. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.8.4.12 Version: 9.8.4.15 Version: 9.8.4.17 Version: 9.8.4.25 Version: 9.8.4.20 Version: 9.8.4.22 Version: 9.8.4.26 Version: 9.8.4.29 Version: 9.8.4.32 Version: 9.8.4.33 Version: 9.8.4.34 Version: 9.8.4.35 Version: 9.8.4.39 Version: 9.8.4.40 Version: 9.8.4.41 Version: 9.8.4.43 Version: 9.8.4.44 Version: 9.8.4.45 Version: 9.8.4.46 Version: 9.8.4.48 Version: 9.12.3 Version: 9.12.3.2 Version: 9.12.3.7 Version: 9.12.4 Version: 9.12.3.12 Version: 9.12.3.9 Version: 9.12.4.2 Version: 9.12.4.4 Version: 9.12.4.7 Version: 9.12.4.10 Version: 9.12.4.13 Version: 9.12.4.8 Version: 9.12.4.18 Version: 9.12.4.24 Version: 9.12.4.26 Version: 9.12.4.29 Version: 9.12.4.30 Version: 9.12.4.35 Version: 9.12.4.37 Version: 9.12.4.38 Version: 9.12.4.39 Version: 9.12.4.40 Version: 9.12.4.41 Version: 9.12.4.47 Version: 9.12.4.48 Version: 9.12.4.50 Version: 9.12.4.52 Version: 9.12.4.54 Version: 9.12.4.55 Version: 9.12.4.56 Version: 9.12.4.58 Version: 9.12.4.62 Version: 9.12.4.65 Version: 9.12.4.67 Version: 9.14.1 Version: 9.14.1.10 Version: 9.14.1.6 Version: 9.14.1.15 Version: 9.14.1.19 Version: 9.14.1.30 Version: 9.14.2 Version: 9.14.2.4 Version: 9.14.2.8 Version: 9.14.2.13 Version: 9.14.2.15 Version: 9.14.3 Version: 9.14.3.1 Version: 9.14.3.9 Version: 9.14.3.11 Version: 9.14.3.13 Version: 9.14.3.18 Version: 9.14.3.15 Version: 9.14.4 Version: 9.14.4.6 Version: 9.14.4.7 Version: 9.14.4.12 Version: 9.14.4.13 Version: 9.14.4.14 Version: 9.14.4.15 Version: 9.14.4.17 Version: 9.14.4.22 Version: 9.14.4.23 Version: 9.14.4.24 Version: 9.15.1 Version: 9.15.1.7 Version: 9.15.1.10 Version: 9.15.1.15 Version: 9.15.1.16 Version: 9.15.1.17 Version: 9.15.1.1 Version: 9.15.1.21 Version: 9.16.1 Version: 9.16.1.28 Version: 9.16.2 Version: 9.16.2.3 Version: 9.16.2.7 Version: 9.16.2.11 Version: 9.16.2.13 Version: 9.16.2.14 Version: 9.16.3 Version: 9.16.3.3 Version: 9.16.3.14 Version: 9.16.3.15 Version: 9.16.3.19 Version: 9.16.3.23 Version: 9.16.4 Version: 9.16.4.9 Version: 9.16.4.14 Version: 9.16.4.18 Version: 9.16.4.19 Version: 9.16.4.27 Version: 9.16.4.38 Version: 9.16.4.39 Version: 9.16.4.42 Version: 9.16.4.48 Version: 9.16.4.55 Version: 9.16.4.57 Version: 9.16.4.61 Version: 9.16.4.62 Version: 9.17.1 Version: 9.17.1.7 Version: 9.17.1.9 Version: 9.17.1.10 Version: 9.17.1.11 Version: 9.17.1.13 Version: 9.17.1.15 Version: 9.17.1.20 Version: 9.17.1.30 Version: 9.17.1.33 Version: 9.17.1.39 |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaptive_security_appliance_software", "vendor": "cisco", "versions": [ { "status": "affected", "version": "9.8.4.12" }, { "status": "affected", "version": "9.8.4.15" }, { "status": "affected", "version": "9.8.4.17" }, { "status": "affected", "version": "9.8.4.25" }, { "status": "affected", "version": "9.8.4.20" }, { "status": "affected", "version": "9.8.4.22" }, { "status": "affected", "version": "9.8.4.26" }, { "status": "affected", "version": "9.8.4.29" }, { "status": "affected", "version": "9.8.4.32" }, { "status": "affected", "version": "9.8.4.33" }, { "status": "affected", "version": "9.8.4.34" }, { "status": "affected", "version": "9.8.4.35" }, { "status": "affected", "version": "9.8.4.39" }, { "status": "affected", "version": "9.8.4.40" }, { "status": "affected", "version": "9.8.4.41" }, { "status": "affected", "version": "9.8.4.43" }, { "status": "affected", "version": "9.8.4.44" }, { "status": "affected", "version": "9.8.4.45" }, { "status": "affected", "version": "9.8.4.46" }, { "status": "affected", "version": "9.8.4.48" }, { "status": "affected", "version": "9.12.3" }, { "status": "affected", "version": "9.12.3.2" }, { "status": "affected", "version": "9.12.3.7" }, { "status": "affected", "version": "9.12.4" }, { "status": "affected", "version": "9.12.3.12" }, { "status": "affected", "version": "9.12.3.9" }, { "status": "affected", "version": "9.12.4.2" }, { "status": "affected", "version": "9.12.4.4" }, { "status": "affected", "version": "9.12.4.7" }, { "status": "affected", "version": "9.12.4.10" }, { "status": "affected", "version": "9.12.4.13" }, { "status": "affected", "version": "9.12.4.8" }, { "status": "affected", "version": "9.12.4.18" }, { "status": "affected", "version": "9.12.4.24" }, { "status": "affected", "version": "9.12.4.26" }, { "status": "affected", "version": "9.12.4.29" }, { "status": "affected", "version": "9.12.4.30" }, { "status": "affected", "version": "9.12.4.35" }, { "status": "affected", "version": "9.12.4.37" }, { "status": "affected", "version": "9.12.4.38" }, { "status": "affected", "version": "9.12.4.39" }, { "status": "affected", "version": "9.12.4.40" }, { "status": "affected", "version": "9.12.4.41" }, { "status": "affected", "version": "9.12.4.47" }, { "status": "affected", "version": "9.12.4.48" }, { "status": "affected", "version": "9.12.4.50" }, { "status": "affected", "version": "9.12.4.52" }, { "status": "affected", "version": "9.12.4.54" }, { "status": "affected", "version": "9.12.4.55" }, { "status": "affected", "version": "9.12.4.56" }, { "status": "affected", "version": "9.12.4.58" }, { "status": "affected", "version": "9.12.4.62" }, { "status": "affected", "version": "9.12.4.65" }, { "status": "affected", "version": "9.12.4.67" }, { "status": "affected", "version": "9.14.1" }, { "status": "affected", "version": "9.14.1.10" }, { "status": "affected", "version": "9.14.1.6" }, { "status": "affected", "version": "9.14.1.15" }, { "status": "affected", "version": "9.14.1.19" }, { "status": "affected", "version": "9.14.1.30" }, { "status": "affected", "version": "9.14.2" }, { "status": "affected", "version": "9.14.2.4" }, { "status": "affected", "version": "9.14.2.8" }, { "status": "affected", "version": "9.14.2.13" }, { "status": "affected", "version": "9.14.2.15" }, { "status": "affected", "version": "9.14.3" }, { "status": "affected", "version": "9.14.3.1" }, { "status": "affected", "version": "9.14.3.9" }, { "status": "affected", "version": "9.14.3.11" }, { "status": "affected", "version": "9.14.3.13" }, { "status": "affected", "version": "9.14.3.18" }, { "status": "affected", "version": "9.14.3.15" }, { "status": "affected", "version": "9.14.4" }, { "status": "affected", "version": "9.14.4.6" }, { "status": "affected", "version": "9.14.4.7" }, { "status": "affected", "version": "9.14.4.12" }, { "status": "affected", "version": "9.14.4.13" }, { "status": "affected", "version": "9.14.4.14" }, { "status": "affected", "version": "9.14.4.15" }, { "status": "affected", "version": "9.14.4.17" }, { "status": "affected", "version": "9.14.4.22" }, { "status": "affected", "version": "9.14.4.23" }, { "status": "affected", "version": "9.14.4.24" }, { "status": "affected", "version": "9.15.1" }, { "status": "affected", "version": "9.15.1.7" }, { "status": "affected", "version": "9.15.1.10" }, { "status": "affected", "version": "9.15.1.15" }, { "status": "affected", "version": "9.15.1.16" }, { "status": "affected", "version": "9.15.1.17" }, { "status": "affected", "version": "9.15.1.1" }, { "status": "affected", "version": "9.15.1.21" }, { "status": "affected", "version": "9.16.1" }, { "status": "affected", "version": "9.16.1.28" }, { "status": "affected", "version": "9.16.2" }, { "status": "affected", "version": "9.16.2.3" }, { "status": "affected", "version": "9.16.2.7" }, { "status": "affected", "version": "9.16.2.11" }, { "status": "affected", "version": "9.16.2.13" }, { "status": "affected", "version": "9.16.2.14" }, { "status": "affected", "version": "9.16.3" }, { "status": "affected", "version": "9.16.3.3" }, { "status": "affected", "version": "9.16.3.14" }, { "status": "affected", "version": "9.16.3.15" }, { "status": "affected", "version": "9.16.3.19" }, { "status": "affected", "version": "9.16.3.23" }, { "status": "affected", "version": "9.16.4" }, { "status": "affected", "version": "9.16.4.9" }, { "status": "affected", "version": "9.16.4.14" }, { "status": "affected", "version": "9.16.4.18" }, { "status": "affected", "version": "9.16.4.19" }, { "status": "affected", "version": "9.16.4.27" }, { "status": "affected", "version": "9.16.4.38" }, { "status": "affected", "version": "9.16.4.39" }, { "status": "affected", "version": "9.16.4.42" }, { "status": "affected", "version": "9.16.4.48" }, { "status": "affected", "version": "9.16.4.55" }, { "status": "affected", "version": "9.16.4.57" }, { "status": "affected", "version": "9.16.4.61" }, { "status": "affected", "version": "9.16.4.62" }, { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.17.1.39" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "6.4.0.18" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.0.6.2" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.1.0.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20495", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:42:04.962920Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T19:12:27.560Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.8.4.12" }, { "status": "affected", "version": "9.8.4.15" }, { "status": "affected", "version": "9.8.4.17" }, { "status": "affected", "version": "9.8.4.25" }, { "status": "affected", "version": "9.8.4.20" }, { "status": "affected", "version": "9.8.4.22" }, { "status": "affected", "version": "9.8.4.26" }, { "status": "affected", "version": "9.8.4.29" }, { "status": "affected", "version": "9.8.4.32" }, { "status": "affected", "version": "9.8.4.33" }, { "status": "affected", "version": "9.8.4.34" }, { "status": "affected", "version": "9.8.4.35" }, { "status": "affected", "version": "9.8.4.39" }, { "status": "affected", "version": "9.8.4.40" }, { "status": "affected", "version": "9.8.4.41" }, { "status": "affected", "version": "9.8.4.43" }, { "status": "affected", "version": "9.8.4.44" }, { "status": "affected", "version": "9.8.4.45" }, { "status": "affected", "version": "9.8.4.46" }, { "status": "affected", "version": "9.8.4.48" }, { "status": "affected", "version": "9.12.3" }, { "status": "affected", "version": "9.12.3.2" }, { "status": "affected", "version": "9.12.3.7" }, { "status": "affected", "version": "9.12.4" }, { "status": "affected", "version": "9.12.3.12" }, { "status": "affected", "version": "9.12.3.9" }, { "status": "affected", "version": "9.12.4.2" }, { "status": "affected", "version": "9.12.4.4" }, { "status": "affected", "version": "9.12.4.7" }, { "status": "affected", "version": "9.12.4.10" }, { "status": "affected", "version": "9.12.4.13" }, { "status": "affected", "version": "9.12.4.8" }, { "status": "affected", "version": "9.12.4.18" }, { "status": "affected", "version": "9.12.4.24" }, { "status": "affected", "version": "9.12.4.26" }, { "status": "affected", "version": "9.12.4.29" }, { "status": "affected", "version": "9.12.4.30" }, { "status": "affected", "version": "9.12.4.35" }, { "status": "affected", "version": "9.12.4.37" }, { "status": "affected", "version": "9.12.4.38" }, { "status": "affected", "version": "9.12.4.39" }, { "status": "affected", "version": "9.12.4.40" }, { "status": "affected", "version": "9.12.4.41" }, { "status": "affected", "version": "9.12.4.47" }, { "status": "affected", "version": "9.12.4.48" }, { "status": "affected", "version": "9.12.4.50" }, { "status": "affected", "version": "9.12.4.52" }, { "status": "affected", "version": "9.12.4.54" }, { "status": "affected", "version": "9.12.4.55" }, { "status": "affected", "version": "9.12.4.56" }, { "status": "affected", "version": "9.12.4.58" }, { "status": "affected", "version": "9.12.4.62" }, { "status": "affected", "version": "9.12.4.65" }, { "status": "affected", "version": "9.12.4.67" }, { "status": "affected", "version": "9.14.1" }, { "status": "affected", "version": "9.14.1.10" }, { "status": "affected", "version": "9.14.1.6" }, { "status": "affected", "version": "9.14.1.15" }, { "status": "affected", "version": "9.14.1.19" }, { "status": "affected", "version": "9.14.1.30" }, { "status": "affected", "version": "9.14.2" }, { "status": "affected", "version": "9.14.2.4" }, { "status": "affected", "version": "9.14.2.8" }, { "status": "affected", "version": "9.14.2.13" }, { "status": "affected", "version": "9.14.2.15" }, { "status": "affected", "version": "9.14.3" }, { "status": "affected", "version": "9.14.3.1" }, { "status": "affected", "version": "9.14.3.9" }, { "status": "affected", "version": "9.14.3.11" }, { "status": "affected", "version": "9.14.3.13" }, { "status": "affected", "version": "9.14.3.18" }, { "status": "affected", "version": "9.14.3.15" }, { "status": "affected", "version": "9.14.4" }, { "status": "affected", "version": "9.14.4.6" }, { "status": "affected", "version": "9.14.4.7" }, { "status": "affected", "version": "9.14.4.12" }, { "status": "affected", "version": "9.14.4.13" }, { "status": "affected", "version": "9.14.4.14" }, { "status": "affected", "version": "9.14.4.15" }, { "status": "affected", "version": "9.14.4.17" }, { "status": "affected", "version": "9.14.4.22" }, { "status": "affected", "version": "9.14.4.23" }, { "status": "affected", "version": "9.14.4.24" }, { "status": "affected", "version": "9.15.1" }, { "status": "affected", "version": "9.15.1.7" }, { "status": "affected", "version": "9.15.1.10" }, { "status": "affected", "version": "9.15.1.15" }, { "status": "affected", "version": "9.15.1.16" }, { "status": "affected", "version": "9.15.1.17" }, { "status": "affected", "version": "9.15.1.1" }, { "status": "affected", "version": "9.15.1.21" }, { "status": "affected", "version": "9.16.1" }, { "status": "affected", "version": "9.16.1.28" }, { "status": "affected", "version": "9.16.2" }, { "status": "affected", "version": "9.16.2.3" }, { "status": "affected", "version": "9.16.2.7" }, { "status": "affected", "version": "9.16.2.11" }, { "status": "affected", "version": "9.16.2.13" }, { "status": "affected", "version": "9.16.2.14" }, { "status": "affected", "version": "9.16.3" }, { "status": "affected", "version": "9.16.3.3" }, { "status": "affected", "version": "9.16.3.14" }, { "status": "affected", "version": "9.16.3.15" }, { "status": "affected", "version": "9.16.3.19" }, { "status": "affected", "version": "9.16.3.23" }, { "status": "affected", "version": "9.16.4" }, { "status": "affected", "version": "9.16.4.9" }, { "status": "affected", "version": "9.16.4.14" }, { "status": "affected", "version": "9.16.4.18" }, { "status": "affected", "version": "9.16.4.19" }, { "status": "affected", "version": "9.16.4.27" }, { "status": "affected", "version": "9.16.4.38" }, { "status": "affected", "version": "9.16.4.39" }, { "status": "affected", "version": "9.16.4.42" }, { "status": "affected", "version": "9.16.4.48" }, { "status": "affected", "version": "9.16.4.55" }, { "status": "affected", "version": "9.16.4.57" }, { "status": "affected", "version": "9.16.4.61" }, { "status": "affected", "version": "9.16.4.62" }, { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.17.1.39" } ] }, { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "6.4.0.18" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.0.6.2" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.1.0.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Remote Access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper validation of client key data after the TLS session is established. An attacker could exploit this vulnerability by sending a crafted key value to an affected system over the secure TLS session. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:53:14.516Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asa-vpn-cZf8gT", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-cZf8gT" } ], "source": { "advisory": "cisco-sa-asa-vpn-cZf8gT", "defects": [ "CSCwk53369" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20495", "datePublished": "2024-10-23T17:53:14.516Z", "dateReserved": "2023-11-08T15:08:07.686Z", "dateUpdated": "2024-10-23T19:12:27.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20382
Vulnerability from cvelistv5
Published
2024-10-23 17:31
Modified
2024-10-24 17:47
Severity ?
EPSS score ?
Summary
A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.8.1 Version: 9.8.1.5 Version: 9.8.1.7 Version: 9.8.2 Version: 9.8.2.8 Version: 9.8.2.14 Version: 9.8.2.15 Version: 9.8.2.17 Version: 9.8.2.20 Version: 9.8.2.24 Version: 9.8.2.26 Version: 9.8.2.28 Version: 9.8.2.33 Version: 9.8.2.35 Version: 9.8.2.38 Version: 9.8.3.8 Version: 9.8.3.11 Version: 9.8.3.14 Version: 9.8.3.16 Version: 9.8.3.18 Version: 9.8.3.21 Version: 9.8.3 Version: 9.8.3.26 Version: 9.8.3.29 Version: 9.8.4 Version: 9.8.4.3 Version: 9.8.4.7 Version: 9.8.4.8 Version: 9.8.4.10 Version: 9.8.4.12 Version: 9.8.4.15 Version: 9.8.4.17 Version: 9.8.2.45 Version: 9.8.4.25 Version: 9.8.4.20 Version: 9.8.4.22 Version: 9.8.4.26 Version: 9.8.4.29 Version: 9.8.4.32 Version: 9.8.4.33 Version: 9.8.4.34 Version: 9.8.4.35 Version: 9.8.4.39 Version: 9.8.4.40 Version: 9.8.4.41 Version: 9.8.4.43 Version: 9.8.4.44 Version: 9.8.4.45 Version: 9.8.4.46 Version: 9.8.4.48 Version: 9.12.1 Version: 9.12.1.2 Version: 9.12.1.3 Version: 9.12.2 Version: 9.12.2.4 Version: 9.12.2.5 Version: 9.12.2.9 Version: 9.12.3 Version: 9.12.3.2 Version: 9.12.3.7 Version: 9.12.4 Version: 9.12.3.12 Version: 9.12.3.9 Version: 9.12.2.1 Version: 9.12.4.2 Version: 9.12.4.4 Version: 9.12.4.7 Version: 9.12.4.10 Version: 9.12.4.13 Version: 9.12.4.8 Version: 9.12.4.18 Version: 9.12.4.24 Version: 9.12.4.26 Version: 9.12.4.29 Version: 9.12.4.30 Version: 9.12.4.35 Version: 9.12.4.37 Version: 9.12.4.38 Version: 9.12.4.39 Version: 9.12.4.40 Version: 9.12.4.41 Version: 9.12.4.47 Version: 9.12.4.48 Version: 9.12.4.50 Version: 9.12.4.52 Version: 9.12.4.54 Version: 9.12.4.55 Version: 9.12.4.56 Version: 9.12.4.58 Version: 9.12.4.62 Version: 9.12.4.65 Version: 9.12.4.67 Version: 9.14.1 Version: 9.14.1.10 Version: 9.14.1.6 Version: 9.14.1.15 Version: 9.14.1.19 Version: 9.14.1.30 Version: 9.14.2 Version: 9.14.2.4 Version: 9.14.2.8 Version: 9.14.2.13 Version: 9.14.2.15 Version: 9.14.3 Version: 9.14.3.1 Version: 9.14.3.9 Version: 9.14.3.11 Version: 9.14.3.13 Version: 9.14.3.18 Version: 9.14.3.15 Version: 9.14.4 Version: 9.14.4.6 Version: 9.14.4.7 Version: 9.14.4.12 Version: 9.14.4.13 Version: 9.14.4.14 Version: 9.14.4.15 Version: 9.14.4.17 Version: 9.14.4.22 Version: 9.14.4.23 Version: 9.14.4.24 Version: 9.15.1 Version: 9.15.1.7 Version: 9.15.1.10 Version: 9.15.1.15 Version: 9.15.1.16 Version: 9.15.1.17 Version: 9.15.1.1 Version: 9.15.1.21 Version: 9.16.1 Version: 9.16.1.28 Version: 9.16.2 Version: 9.16.2.3 Version: 9.16.2.7 Version: 9.16.2.11 Version: 9.16.2.13 Version: 9.16.2.14 Version: 9.16.3 Version: 9.16.3.3 Version: 9.16.3.14 Version: 9.16.3.15 Version: 9.16.3.19 Version: 9.16.3.23 Version: 9.16.4 Version: 9.16.4.9 Version: 9.16.4.14 Version: 9.16.4.18 Version: 9.16.4.19 Version: 9.16.4.27 Version: 9.16.4.38 Version: 9.16.4.39 Version: 9.16.4.42 Version: 9.16.4.48 Version: 9.16.4.55 Version: 9.16.4.57 Version: 9.16.4.61 Version: 9.17.1 Version: 9.17.1.7 Version: 9.17.1.9 Version: 9.17.1.10 Version: 9.17.1.11 Version: 9.17.1.13 Version: 9.17.1.15 Version: 9.17.1.20 Version: 9.17.1.30 Version: 9.17.1.33 Version: 9.17.1.39 Version: 9.18.1 Version: 9.18.1.3 Version: 9.18.2 Version: 9.18.2.5 Version: 9.18.2.7 Version: 9.18.2.8 Version: 9.18.3 Version: 9.18.3.39 Version: 9.18.3.46 Version: 9.18.3.53 Version: 9.18.3.55 Version: 9.18.3.56 Version: 9.18.4 Version: 9.18.4.5 Version: 9.18.4.8 Version: 9.18.4.22 Version: 9.18.4.24 Version: 9.18.4.29 Version: 9.19.1 Version: 9.19.1.5 Version: 9.19.1.9 Version: 9.19.1.12 Version: 9.19.1.18 Version: 9.19.1.22 Version: 9.19.1.24 Version: 9.19.1.27 Version: 9.19.1.28 Version: 9.19.1.31 Version: 9.20.1 Version: 9.20.1.5 Version: 9.20.2 Version: 9.20.2.10 Version: 9.20.2.21 Version: 9.20.2.22 |
||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20382", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:39:52.355442Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T17:47:33.387Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.8.1" }, { "status": "affected", "version": "9.8.1.5" }, { "status": "affected", "version": "9.8.1.7" }, { "status": "affected", "version": "9.8.2" }, { "status": "affected", "version": "9.8.2.8" }, { "status": "affected", "version": "9.8.2.14" }, { "status": "affected", "version": "9.8.2.15" }, { "status": "affected", "version": "9.8.2.17" }, { "status": "affected", "version": "9.8.2.20" }, { "status": "affected", "version": "9.8.2.24" }, { "status": "affected", "version": "9.8.2.26" }, { "status": "affected", "version": "9.8.2.28" }, { "status": "affected", "version": "9.8.2.33" }, { "status": "affected", "version": "9.8.2.35" }, { "status": "affected", "version": "9.8.2.38" }, { "status": "affected", "version": "9.8.3.8" }, { "status": "affected", "version": "9.8.3.11" }, { "status": "affected", "version": "9.8.3.14" }, { "status": "affected", "version": "9.8.3.16" }, { "status": "affected", "version": "9.8.3.18" }, { "status": "affected", "version": "9.8.3.21" }, { "status": "affected", "version": "9.8.3" }, { "status": "affected", "version": "9.8.3.26" }, { "status": "affected", "version": "9.8.3.29" }, { "status": "affected", "version": "9.8.4" }, { "status": "affected", "version": "9.8.4.3" }, { "status": "affected", "version": "9.8.4.7" }, { "status": "affected", "version": "9.8.4.8" }, { "status": "affected", "version": "9.8.4.10" }, { "status": "affected", "version": "9.8.4.12" }, { "status": "affected", "version": "9.8.4.15" }, { "status": "affected", "version": "9.8.4.17" }, { "status": "affected", "version": "9.8.2.45" }, { "status": "affected", "version": "9.8.4.25" }, { "status": "affected", "version": "9.8.4.20" }, { "status": "affected", "version": "9.8.4.22" }, { "status": "affected", "version": "9.8.4.26" }, { "status": "affected", "version": "9.8.4.29" }, { "status": "affected", "version": "9.8.4.32" }, { "status": "affected", "version": "9.8.4.33" }, { "status": "affected", "version": "9.8.4.34" }, { "status": "affected", "version": "9.8.4.35" }, { "status": "affected", "version": "9.8.4.39" }, { "status": "affected", "version": "9.8.4.40" }, { "status": "affected", "version": "9.8.4.41" }, { "status": "affected", "version": "9.8.4.43" }, { "status": "affected", "version": "9.8.4.44" }, { "status": "affected", "version": "9.8.4.45" }, { "status": "affected", "version": "9.8.4.46" }, { "status": "affected", "version": "9.8.4.48" }, { "status": "affected", "version": "9.12.1" }, { "status": "affected", "version": "9.12.1.2" }, { "status": "affected", "version": "9.12.1.3" }, { "status": "affected", "version": "9.12.2" }, { "status": "affected", "version": "9.12.2.4" }, { "status": "affected", "version": "9.12.2.5" }, { "status": "affected", "version": "9.12.2.9" }, { "status": "affected", "version": "9.12.3" }, { "status": "affected", "version": "9.12.3.2" }, { "status": "affected", "version": "9.12.3.7" }, { "status": "affected", "version": "9.12.4" }, { "status": "affected", "version": "9.12.3.12" }, { "status": "affected", "version": "9.12.3.9" }, { "status": "affected", "version": "9.12.2.1" }, { "status": "affected", "version": "9.12.4.2" }, { "status": "affected", "version": "9.12.4.4" }, { "status": "affected", "version": "9.12.4.7" }, { "status": "affected", "version": "9.12.4.10" }, { "status": "affected", "version": "9.12.4.13" }, { "status": "affected", "version": "9.12.4.8" }, { "status": "affected", "version": "9.12.4.18" }, { "status": "affected", "version": "9.12.4.24" }, { "status": "affected", "version": "9.12.4.26" }, { "status": "affected", "version": "9.12.4.29" }, { "status": "affected", "version": "9.12.4.30" }, { "status": "affected", "version": "9.12.4.35" }, { "status": "affected", "version": "9.12.4.37" }, { "status": "affected", "version": "9.12.4.38" }, { "status": "affected", "version": "9.12.4.39" }, { "status": "affected", "version": "9.12.4.40" }, { "status": "affected", "version": "9.12.4.41" }, { "status": "affected", "version": "9.12.4.47" }, { "status": "affected", "version": "9.12.4.48" }, { "status": "affected", "version": "9.12.4.50" }, { "status": "affected", "version": "9.12.4.52" }, { "status": "affected", "version": "9.12.4.54" }, { "status": "affected", "version": "9.12.4.55" }, { "status": "affected", "version": "9.12.4.56" }, { "status": "affected", "version": "9.12.4.58" }, { "status": "affected", "version": "9.12.4.62" }, { "status": "affected", "version": "9.12.4.65" }, { "status": "affected", "version": "9.12.4.67" }, { "status": "affected", "version": "9.14.1" }, { "status": "affected", "version": "9.14.1.10" }, { "status": "affected", "version": "9.14.1.6" }, { "status": "affected", "version": "9.14.1.15" }, { "status": "affected", "version": "9.14.1.19" }, { "status": "affected", "version": "9.14.1.30" }, { "status": "affected", "version": "9.14.2" }, { "status": "affected", "version": "9.14.2.4" }, { "status": "affected", "version": "9.14.2.8" }, { "status": "affected", "version": "9.14.2.13" }, { "status": "affected", "version": "9.14.2.15" }, { "status": "affected", "version": "9.14.3" }, { "status": "affected", "version": "9.14.3.1" }, { "status": "affected", "version": "9.14.3.9" }, { "status": "affected", "version": "9.14.3.11" }, { "status": "affected", "version": "9.14.3.13" }, { "status": "affected", "version": "9.14.3.18" }, { "status": "affected", "version": "9.14.3.15" }, { "status": "affected", "version": "9.14.4" }, { "status": "affected", "version": "9.14.4.6" }, { "status": "affected", "version": "9.14.4.7" }, { "status": "affected", "version": "9.14.4.12" }, { "status": "affected", "version": "9.14.4.13" }, { "status": "affected", "version": "9.14.4.14" }, { "status": "affected", "version": "9.14.4.15" }, { "status": "affected", "version": "9.14.4.17" }, { "status": "affected", "version": "9.14.4.22" }, { "status": "affected", "version": "9.14.4.23" }, { "status": "affected", "version": "9.14.4.24" }, { "status": "affected", "version": "9.15.1" }, { "status": "affected", "version": "9.15.1.7" }, { "status": "affected", "version": "9.15.1.10" }, { "status": "affected", "version": "9.15.1.15" }, { "status": "affected", "version": "9.15.1.16" }, { "status": "affected", "version": "9.15.1.17" }, { "status": "affected", "version": "9.15.1.1" }, { "status": "affected", "version": "9.15.1.21" }, { "status": "affected", "version": "9.16.1" }, { "status": "affected", "version": "9.16.1.28" }, { "status": "affected", "version": "9.16.2" }, { "status": "affected", "version": "9.16.2.3" }, { "status": "affected", "version": "9.16.2.7" }, { "status": "affected", "version": "9.16.2.11" }, { "status": "affected", "version": "9.16.2.13" }, { "status": "affected", "version": "9.16.2.14" }, { "status": "affected", "version": "9.16.3" }, { "status": "affected", "version": "9.16.3.3" }, { "status": "affected", "version": "9.16.3.14" }, { "status": "affected", "version": "9.16.3.15" }, { "status": "affected", "version": "9.16.3.19" }, { "status": "affected", "version": "9.16.3.23" }, { "status": "affected", "version": "9.16.4" }, { "status": "affected", "version": "9.16.4.9" }, { "status": "affected", "version": "9.16.4.14" }, { "status": "affected", "version": "9.16.4.18" }, { "status": "affected", "version": "9.16.4.19" }, { "status": "affected", "version": "9.16.4.27" }, { "status": "affected", "version": "9.16.4.38" }, { "status": "affected", "version": "9.16.4.39" }, { "status": "affected", "version": "9.16.4.42" }, { "status": "affected", "version": "9.16.4.48" }, { "status": "affected", "version": "9.16.4.55" }, { "status": "affected", "version": "9.16.4.57" }, { "status": "affected", "version": "9.16.4.61" }, { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.17.1.39" }, { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.18.3.56" }, { "status": "affected", "version": "9.18.4" }, { "status": "affected", "version": "9.18.4.5" }, { "status": "affected", "version": "9.18.4.8" }, { "status": "affected", "version": "9.18.4.22" }, { "status": "affected", "version": "9.18.4.24" }, { "status": "affected", "version": "9.18.4.29" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.19.1.28" }, { "status": "affected", "version": "9.19.1.31" }, { "status": "affected", "version": "9.20.1" }, { "status": "affected", "version": "9.20.1.5" }, { "status": "affected", "version": "9.20.2" }, { "status": "affected", "version": "9.20.2.10" }, { "status": "affected", "version": "9.20.2.21" }, { "status": "affected", "version": "9.20.2.22" } ] }, { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.2.3.1" }, { "status": "affected", "version": "6.2.3.2" }, { "status": "affected", "version": "6.2.3.3" }, { "status": "affected", "version": "6.2.3.4" }, { "status": "affected", "version": "6.2.3.5" }, { "status": "affected", "version": "6.2.3.6" }, { "status": "affected", "version": "6.2.3.7" }, { "status": "affected", "version": "6.2.3.8" }, { "status": "affected", "version": "6.2.3.10" }, { "status": "affected", "version": "6.2.3.11" }, { "status": "affected", "version": "6.2.3.9" }, { "status": "affected", "version": "6.2.3.12" }, { "status": "affected", "version": "6.2.3.13" }, { "status": "affected", "version": "6.2.3.14" }, { "status": "affected", "version": "6.2.3.15" }, { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "6.4.0" }, { "status": "affected", "version": "6.4.0.1" }, { "status": "affected", "version": "6.4.0.3" }, { "status": "affected", "version": "6.4.0.2" }, { "status": "affected", "version": "6.4.0.4" }, { "status": "affected", "version": "6.4.0.5" }, { "status": "affected", "version": "6.4.0.6" }, { "status": "affected", "version": "6.4.0.7" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "6.4.0.18" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.0.6.2" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.2.6" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.2.8" }, { "status": "affected", "version": "7.2.8.1" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "7.4.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:31:49.114Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asaftd-xss-yjj7ZjVq", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-yjj7ZjVq" } ], "source": { "advisory": "cisco-sa-asaftd-xss-yjj7ZjVq", "defects": [ "CSCwj49745" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20382", "datePublished": "2024-10-23T17:31:49.114Z", "dateReserved": "2023-11-08T15:08:07.657Z", "dateUpdated": "2024-10-24T17:47:33.387Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20426
Vulnerability from cvelistv5
Published
2024-10-23 17:46
Modified
2024-10-24 15:27
Severity ?
EPSS score ?
Summary
A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol for VPN termination of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.18.1 Version: 9.18.1.3 Version: 9.18.2 Version: 9.18.2.5 Version: 9.18.2.7 Version: 9.18.2.8 Version: 9.18.3 Version: 9.18.3.39 Version: 9.18.3.46 Version: 9.18.3.53 Version: 9.18.3.55 Version: 9.18.3.56 Version: 9.18.4 Version: 9.18.4.5 Version: 9.18.4.8 Version: 9.18.4.22 Version: 9.18.4.24 Version: 9.18.4.29 Version: 9.19.1 Version: 9.19.1.5 Version: 9.19.1.9 Version: 9.19.1.12 Version: 9.19.1.18 Version: 9.19.1.22 Version: 9.19.1.24 Version: 9.19.1.27 Version: 9.19.1.28 Version: 9.19.1.31 Version: 9.20.1 Version: 9.20.1.5 Version: 9.20.2 Version: 9.20.2.10 Version: 9.20.2.21 |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaptive_security_appliance_software", "vendor": "cisco", "versions": [ { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.18.3.56" }, { "status": "affected", "version": "9.18.4" }, { "status": "affected", "version": "9.18.4.5" }, { "status": "affected", "version": "9.18.4.8" }, { "status": "affected", "version": "9.18.4.22" }, { "status": "affected", "version": "9.18.4.24" }, { "status": "affected", "version": "9.18.4.29" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.19.1.28" }, { "status": "affected", "version": "9.19.1.31" }, { "status": "affected", "version": "9.20.1" }, { "status": "affected", "version": "9.20.1.5" }, { "status": "affected", "version": "9.20.2" }, { "status": "affected", "version": "9.20.2.10" }, { "status": "affected", "version": "9.20.2.21" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.2.6" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.2.8" }, { "status": "affected", "version": "7.2.8.1" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20426", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T15:12:42.668413Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T15:27:42.137Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.18.3.56" }, { "status": "affected", "version": "9.18.4" }, { "status": "affected", "version": "9.18.4.5" }, { "status": "affected", "version": "9.18.4.8" }, { "status": "affected", "version": "9.18.4.22" }, { "status": "affected", "version": "9.18.4.24" }, { "status": "affected", "version": "9.18.4.29" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.19.1.28" }, { "status": "affected", "version": "9.19.1.31" }, { "status": "affected", "version": "9.20.1" }, { "status": "affected", "version": "9.20.1.5" }, { "status": "affected", "version": "9.20.2" }, { "status": "affected", "version": "9.20.2.10" }, { "status": "affected", "version": "9.20.2.21" } ] }, { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.2.6" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.2.8" }, { "status": "affected", "version": "7.2.8.1" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol for VPN termination of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:46:42.692Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asaftd-ikev2-dos-9FgEyHsF", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ikev2-dos-9FgEyHsF" } ], "source": { "advisory": "cisco-sa-asaftd-ikev2-dos-9FgEyHsF", "defects": [ "CSCwj99068" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20426", "datePublished": "2024-10-23T17:46:42.692Z", "dateReserved": "2023-11-08T15:08:07.666Z", "dateUpdated": "2024-10-24T15:27:42.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20402
Vulnerability from cvelistv5
Published
2024-10-23 17:35
Modified
2024-10-24 16:16
Severity ?
EPSS score ?
Summary
A vulnerability in the SSL VPN feature for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to a logic error in memory management when the device is handling SSL VPN connections. An attacker could exploit this vulnerability by sending crafted SSL/TLS packets to the SSL VPN server of the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.8.1 Version: 9.8.1.5 Version: 9.8.1.7 Version: 9.8.2 Version: 9.8.2.8 Version: 9.8.2.14 Version: 9.8.2.15 Version: 9.8.2.17 Version: 9.8.2.20 Version: 9.8.2.24 Version: 9.8.2.26 Version: 9.8.2.28 Version: 9.8.2.33 Version: 9.8.2.35 Version: 9.8.2.38 Version: 9.8.3.8 Version: 9.8.3.11 Version: 9.8.3.14 Version: 9.8.3.16 Version: 9.8.3.18 Version: 9.8.3.21 Version: 9.8.3 Version: 9.8.3.26 Version: 9.8.3.29 Version: 9.8.4 Version: 9.8.4.3 Version: 9.8.4.7 Version: 9.8.4.8 Version: 9.8.4.10 Version: 9.8.4.12 Version: 9.8.4.15 Version: 9.8.4.17 Version: 9.8.2.45 Version: 9.8.4.25 Version: 9.8.4.20 Version: 9.8.4.22 Version: 9.8.4.26 Version: 9.8.4.29 Version: 9.8.4.32 Version: 9.8.4.33 Version: 9.8.4.34 Version: 9.8.4.35 Version: 9.8.4.39 Version: 9.8.4.40 Version: 9.8.4.41 Version: 9.8.4.43 Version: 9.8.4.44 Version: 9.8.4.45 Version: 9.8.4.46 Version: 9.8.4.48 Version: 9.12.1 Version: 9.12.1.2 Version: 9.12.1.3 Version: 9.12.2 Version: 9.12.2.4 Version: 9.12.2.5 Version: 9.12.2.9 Version: 9.12.3 Version: 9.12.3.2 Version: 9.12.3.7 Version: 9.12.4 Version: 9.12.3.12 Version: 9.12.3.9 Version: 9.12.2.1 Version: 9.12.4.2 Version: 9.12.4.4 Version: 9.12.4.7 Version: 9.12.4.10 Version: 9.12.4.13 Version: 9.12.4.8 Version: 9.12.4.18 Version: 9.12.4.24 Version: 9.12.4.26 Version: 9.12.4.29 Version: 9.12.4.30 Version: 9.12.4.35 Version: 9.12.4.37 Version: 9.12.4.38 Version: 9.12.4.39 Version: 9.12.4.40 Version: 9.12.4.41 Version: 9.12.4.47 Version: 9.12.4.48 Version: 9.12.4.50 Version: 9.12.4.52 Version: 9.12.4.54 Version: 9.12.4.55 Version: 9.12.4.56 Version: 9.12.4.58 Version: 9.12.4.62 Version: 9.12.4.65 Version: 9.12.4.67 Version: 9.14.1 Version: 9.14.1.10 Version: 9.14.1.6 Version: 9.14.1.15 Version: 9.14.1.19 Version: 9.14.1.30 Version: 9.14.2 Version: 9.14.2.4 Version: 9.14.2.8 Version: 9.14.2.13 Version: 9.14.2.15 Version: 9.14.3 Version: 9.14.3.1 Version: 9.14.3.9 Version: 9.14.3.11 Version: 9.14.3.13 Version: 9.14.3.18 Version: 9.14.3.15 Version: 9.14.4 Version: 9.14.4.6 Version: 9.14.4.7 Version: 9.14.4.12 Version: 9.14.4.13 Version: 9.14.4.14 Version: 9.14.4.15 Version: 9.14.4.17 Version: 9.14.4.22 Version: 9.14.4.23 Version: 9.14.4.24 Version: 9.15.1 Version: 9.15.1.7 Version: 9.15.1.10 Version: 9.15.1.15 Version: 9.15.1.16 Version: 9.15.1.17 Version: 9.15.1.1 Version: 9.15.1.21 Version: 9.16.1 Version: 9.16.1.28 Version: 9.16.2 Version: 9.16.2.3 Version: 9.16.2.7 Version: 9.16.2.11 Version: 9.16.2.13 Version: 9.16.2.14 Version: 9.16.3 Version: 9.16.3.3 Version: 9.16.3.14 Version: 9.16.3.15 Version: 9.16.3.19 Version: 9.16.3.23 Version: 9.16.4 Version: 9.16.4.9 Version: 9.16.4.14 Version: 9.16.4.18 Version: 9.16.4.19 Version: 9.16.4.27 Version: 9.16.4.38 Version: 9.16.4.39 Version: 9.16.4.42 Version: 9.16.4.48 Version: 9.16.4.55 Version: 9.16.4.57 Version: 9.16.4.61 Version: 9.17.1 Version: 9.17.1.7 Version: 9.17.1.9 Version: 9.17.1.10 Version: 9.17.1.11 Version: 9.17.1.13 Version: 9.17.1.15 Version: 9.17.1.20 Version: 9.17.1.30 Version: 9.17.1.33 Version: 9.17.1.39 Version: 9.18.1 Version: 9.18.1.3 Version: 9.18.2 Version: 9.18.2.5 Version: 9.18.2.7 Version: 9.18.2.8 Version: 9.18.3 Version: 9.18.3.39 Version: 9.18.3.46 Version: 9.18.3.53 Version: 9.18.3.55 Version: 9.18.3.56 Version: 9.18.4 Version: 9.18.4.5 Version: 9.18.4.8 Version: 9.18.4.22 Version: 9.18.4.24 Version: 9.18.4.29 Version: 9.19.1 Version: 9.19.1.5 Version: 9.19.1.9 Version: 9.19.1.12 Version: 9.19.1.18 Version: 9.19.1.22 Version: 9.19.1.24 Version: 9.19.1.27 Version: 9.19.1.28 Version: 9.19.1.31 |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaptive_security_appliance", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.8.4.48", "status": "affected", "version": "9.8.1", "versionType": "custom" }, { "lessThanOrEqual": "9.12.4.67", "status": "affected", "version": "9.12.1", "versionType": "custom" }, { "lessThanOrEqual": "9.14.4.24", "status": "affected", "version": "9.14.1", "versionType": "custom" }, { "lessThanOrEqual": "9.15.1.21", "status": "affected", "version": "9.15.1", "versionType": "custom" }, { "lessThanOrEqual": "9.16.4.61", "status": "affected", "version": "9.16.1", "versionType": "custom" }, { "lessThanOrEqual": "9.17.1.39", "status": "affected", "version": "9.17.1", "versionType": "custom" }, { "lessThanOrEqual": "9.18.4.29", "status": "affected", "version": "9.18.1", "versionType": "custom" }, { "lessThanOrEqual": "9.19.1.31", "status": "affected", "version": "9.19.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "6.2.3.18", "status": "affected", "version": "6.2.3", "versionType": "custom" }, { "lessThanOrEqual": "6.4.0.18", "status": "affected", "version": "6.4.0", "versionType": "custom" }, { "lessThanOrEqual": "6.6.7.2", "status": "affected", "version": "6.6.0", "versionType": "custom" }, { "lessThanOrEqual": "6.7.0.3", "status": "affected", "version": "6.7.0", "versionType": "custom" }, { "lessThanOrEqual": "7.0.6.2", "status": "affected", "version": "7.0.0", "versionType": "custom" }, { "lessThanOrEqual": "7.1.0.3", "status": "affected", "version": "7.1.0", "versionType": "custom" }, { "lessThanOrEqual": "7.2.8.1", "status": "affected", "version": "7.2.0", "versionType": "custom" }, { "lessThanOrEqual": "7.3.1.2", "status": "affected", "version": "7.3.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20402", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:42:40.849857Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:16:53.323Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.8.1" }, { "status": "affected", "version": "9.8.1.5" }, { "status": "affected", "version": "9.8.1.7" }, { "status": "affected", "version": "9.8.2" }, { "status": "affected", "version": "9.8.2.8" }, { "status": "affected", "version": "9.8.2.14" }, { "status": "affected", "version": "9.8.2.15" }, { "status": "affected", "version": "9.8.2.17" }, { "status": "affected", "version": "9.8.2.20" }, { "status": "affected", "version": "9.8.2.24" }, { "status": "affected", "version": "9.8.2.26" }, { "status": "affected", "version": "9.8.2.28" }, { "status": "affected", "version": "9.8.2.33" }, { "status": "affected", "version": "9.8.2.35" }, { "status": "affected", "version": "9.8.2.38" }, { "status": "affected", "version": "9.8.3.8" }, { "status": "affected", "version": "9.8.3.11" }, { "status": "affected", "version": "9.8.3.14" }, { "status": "affected", "version": "9.8.3.16" }, { "status": "affected", "version": "9.8.3.18" }, { "status": "affected", "version": "9.8.3.21" }, { "status": "affected", "version": "9.8.3" }, { "status": "affected", "version": "9.8.3.26" }, { "status": "affected", "version": "9.8.3.29" }, { "status": "affected", "version": "9.8.4" }, { "status": "affected", "version": "9.8.4.3" }, { "status": "affected", "version": "9.8.4.7" }, { "status": "affected", "version": "9.8.4.8" }, { "status": "affected", "version": "9.8.4.10" }, { "status": "affected", "version": "9.8.4.12" }, { "status": "affected", "version": "9.8.4.15" }, { "status": "affected", "version": "9.8.4.17" }, { "status": "affected", "version": "9.8.2.45" }, { "status": "affected", "version": "9.8.4.25" }, { "status": "affected", "version": "9.8.4.20" }, { "status": "affected", "version": "9.8.4.22" }, { "status": "affected", "version": "9.8.4.26" }, { "status": "affected", "version": "9.8.4.29" }, { "status": "affected", "version": "9.8.4.32" }, { "status": "affected", "version": "9.8.4.33" }, { "status": "affected", "version": "9.8.4.34" }, { "status": "affected", "version": "9.8.4.35" }, { "status": "affected", "version": "9.8.4.39" }, { "status": "affected", "version": "9.8.4.40" }, { "status": "affected", "version": "9.8.4.41" }, { "status": "affected", "version": "9.8.4.43" }, { "status": "affected", "version": "9.8.4.44" }, { "status": "affected", "version": "9.8.4.45" }, { "status": "affected", "version": "9.8.4.46" }, { "status": "affected", "version": "9.8.4.48" }, { "status": "affected", "version": "9.12.1" }, { "status": "affected", "version": "9.12.1.2" }, { "status": "affected", "version": "9.12.1.3" }, { "status": "affected", "version": "9.12.2" }, { "status": "affected", "version": "9.12.2.4" }, { "status": "affected", "version": "9.12.2.5" }, { "status": "affected", "version": "9.12.2.9" }, { "status": "affected", "version": "9.12.3" }, { "status": "affected", "version": "9.12.3.2" }, { "status": "affected", "version": "9.12.3.7" }, { "status": "affected", "version": "9.12.4" }, { "status": "affected", "version": "9.12.3.12" }, { "status": "affected", "version": "9.12.3.9" }, { "status": "affected", "version": "9.12.2.1" }, { "status": "affected", "version": "9.12.4.2" }, { "status": "affected", "version": "9.12.4.4" }, { "status": "affected", "version": "9.12.4.7" }, { "status": "affected", "version": "9.12.4.10" }, { "status": "affected", "version": "9.12.4.13" }, { "status": "affected", "version": "9.12.4.8" }, { "status": "affected", "version": "9.12.4.18" }, { "status": "affected", "version": "9.12.4.24" }, { "status": "affected", "version": "9.12.4.26" }, { "status": "affected", "version": "9.12.4.29" }, { "status": "affected", "version": "9.12.4.30" }, { "status": "affected", "version": "9.12.4.35" }, { "status": "affected", "version": "9.12.4.37" }, { "status": "affected", "version": "9.12.4.38" }, { "status": "affected", "version": "9.12.4.39" }, { "status": "affected", "version": "9.12.4.40" }, { "status": "affected", "version": "9.12.4.41" }, { "status": "affected", "version": "9.12.4.47" }, { "status": "affected", "version": "9.12.4.48" }, { "status": "affected", "version": "9.12.4.50" }, { "status": "affected", "version": "9.12.4.52" }, { "status": "affected", "version": "9.12.4.54" }, { "status": "affected", "version": "9.12.4.55" }, { "status": "affected", "version": "9.12.4.56" }, { "status": "affected", "version": "9.12.4.58" }, { "status": "affected", "version": "9.12.4.62" }, { "status": "affected", "version": "9.12.4.65" }, { "status": "affected", "version": "9.12.4.67" }, { "status": "affected", "version": "9.14.1" }, { "status": "affected", "version": "9.14.1.10" }, { "status": "affected", "version": "9.14.1.6" }, { "status": "affected", "version": "9.14.1.15" }, { "status": "affected", "version": "9.14.1.19" }, { "status": "affected", "version": "9.14.1.30" }, { "status": "affected", "version": "9.14.2" }, { "status": "affected", "version": "9.14.2.4" }, { "status": "affected", "version": "9.14.2.8" }, { "status": "affected", "version": "9.14.2.13" }, { "status": "affected", "version": "9.14.2.15" }, { "status": "affected", "version": "9.14.3" }, { "status": "affected", "version": "9.14.3.1" }, { "status": "affected", "version": "9.14.3.9" }, { "status": "affected", "version": "9.14.3.11" }, { "status": "affected", "version": "9.14.3.13" }, { "status": "affected", "version": "9.14.3.18" }, { "status": "affected", "version": "9.14.3.15" }, { "status": "affected", "version": "9.14.4" }, { "status": "affected", "version": "9.14.4.6" }, { "status": "affected", "version": "9.14.4.7" }, { "status": "affected", "version": "9.14.4.12" }, { "status": "affected", "version": "9.14.4.13" }, { "status": "affected", "version": "9.14.4.14" }, { "status": "affected", "version": "9.14.4.15" }, { "status": "affected", "version": "9.14.4.17" }, { "status": "affected", "version": "9.14.4.22" }, { "status": "affected", "version": "9.14.4.23" }, { "status": "affected", "version": "9.14.4.24" }, { "status": "affected", "version": "9.15.1" }, { "status": "affected", "version": "9.15.1.7" }, { "status": "affected", "version": "9.15.1.10" }, { "status": "affected", "version": "9.15.1.15" }, { "status": "affected", "version": "9.15.1.16" }, { "status": "affected", "version": "9.15.1.17" }, { "status": "affected", "version": "9.15.1.1" }, { "status": "affected", "version": "9.15.1.21" }, { "status": "affected", "version": "9.16.1" }, { "status": "affected", "version": "9.16.1.28" }, { "status": "affected", "version": "9.16.2" }, { "status": "affected", "version": "9.16.2.3" }, { "status": "affected", "version": "9.16.2.7" }, { "status": "affected", "version": "9.16.2.11" }, { "status": "affected", "version": "9.16.2.13" }, { "status": "affected", "version": "9.16.2.14" }, { "status": "affected", "version": "9.16.3" }, { "status": "affected", "version": "9.16.3.3" }, { "status": "affected", "version": "9.16.3.14" }, { "status": "affected", "version": "9.16.3.15" }, { "status": "affected", "version": "9.16.3.19" }, { "status": "affected", "version": "9.16.3.23" }, { "status": "affected", "version": "9.16.4" }, { "status": "affected", "version": "9.16.4.9" }, { "status": "affected", "version": "9.16.4.14" }, { "status": "affected", "version": "9.16.4.18" }, { "status": "affected", "version": "9.16.4.19" }, { "status": "affected", "version": "9.16.4.27" }, { "status": "affected", "version": "9.16.4.38" }, { "status": "affected", "version": "9.16.4.39" }, { "status": "affected", "version": "9.16.4.42" }, { "status": "affected", "version": "9.16.4.48" }, { "status": "affected", "version": "9.16.4.55" }, { "status": "affected", "version": "9.16.4.57" }, { "status": "affected", "version": "9.16.4.61" }, { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.17.1.39" }, { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.18.3.56" }, { "status": "affected", "version": "9.18.4" }, { "status": "affected", "version": "9.18.4.5" }, { "status": "affected", "version": "9.18.4.8" }, { "status": "affected", "version": "9.18.4.22" }, { "status": "affected", "version": "9.18.4.24" }, { "status": "affected", "version": "9.18.4.29" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.19.1.28" }, { "status": "affected", "version": "9.19.1.31" } ] }, { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.2.3.1" }, { "status": "affected", "version": "6.2.3.2" }, { "status": "affected", "version": "6.2.3.3" }, { "status": "affected", "version": "6.2.3.4" }, { "status": "affected", "version": "6.2.3.5" }, { "status": "affected", "version": "6.2.3.6" }, { "status": "affected", "version": "6.2.3.7" }, { "status": "affected", "version": "6.2.3.8" }, { "status": "affected", "version": "6.2.3.10" }, { "status": "affected", "version": "6.2.3.11" }, { "status": "affected", "version": "6.2.3.9" }, { "status": "affected", "version": "6.2.3.12" }, { "status": "affected", "version": "6.2.3.13" }, { "status": "affected", "version": "6.2.3.14" }, { "status": "affected", "version": "6.2.3.15" }, { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "6.4.0" }, { "status": "affected", "version": "6.4.0.1" }, { "status": "affected", "version": "6.4.0.3" }, { "status": "affected", "version": "6.4.0.2" }, { "status": "affected", "version": "6.4.0.4" }, { "status": "affected", "version": "6.4.0.5" }, { "status": "affected", "version": "6.4.0.6" }, { "status": "affected", "version": "6.4.0.7" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "6.4.0.18" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.0.6.2" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.2.6" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.2.8" }, { "status": "affected", "version": "7.2.8.1" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.3.1.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the SSL VPN feature for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to a logic error in memory management when the device is handling SSL VPN connections. An attacker could exploit this vulnerability by sending crafted SSL/TLS packets to the SSL VPN server of the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-788", "description": "Access of Memory Location After End of Buffer", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:35:43.314Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asaftd-webvpn-dos-hOnB9pH4", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-dos-hOnB9pH4" } ], "source": { "advisory": "cisco-sa-asaftd-webvpn-dos-hOnB9pH4", "defects": [ "CSCwb00494", "CSCwj82247" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20402", "datePublished": "2024-10-23T17:35:43.314Z", "dateReserved": "2023-11-08T15:08:07.660Z", "dateUpdated": "2024-10-24T16:16:53.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.