sec.cloudapps.cisco.com Open in urlscan Pro
72.163.15.141  Public Scan

URL: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdvirtual-dos-MuenGnYR
Submission: On October 23 via api from TR — Scanned from DE

Form analysis 2 forms found in the DOM

Name: pdfGenerationPOST /security/center/downloadPDF.pdf

<form action="/security/center/downloadPDF.pdf" "="" name=" pdfGeneration" method="post">
  <input type="hidden" id="subpageId" value="cisco-sa-asaftdvirtual-dos-MuenGnYR" name="tyID">
  <input type="hidden" value="CiscoSecurityAdvisory" name="typeName">
  <input type="hidden" value="Cisco Security Advisory" name="documentType">
  <input type="hidden" value="Cisco Adaptive Security Virtual Appliance and Secure Firewall Threat Defense Virtual SSL VPN Denial of Service Vulnerability" name="documentTitle">
  <input type="hidden" id="pageId" value="AdvisoryContent">
  <input type="hidden" id="userId" value="">
  <input type="hidden" id="userFirstName" value="">
  <input type="hidden" id="userLastName" value="">
  <input type="hidden" id="appURL" value="https://sec.cloudapps.cisco.com/security/center/">
</form>

GET https://sec.cloudapps.cisco.com/security/center/softwarechecker.x?#~onStep3

<form action="https://sec.cloudapps.cisco.com/security/center/softwarechecker.x?#~onStep3" method="GET"><input name="advisoryType" type="text" value="2" hidden="True" id="asatyp"> <input name="advisoriesSelected" type="text" value="" hidden="True"
    id="asaadv"> <input name="impact" type="text" value="Critical,High,Medium" hidden="True" id="asasev"><select
    onchange="if(document.getElementById('asaselection').value=='Critical,High'){document.getElementById('asasev').value='Critical,High';document.getElementById('asatyp').value='0';document.getElementById('asaadv').value='';}if(document.getElementById('asaselection').value=='Critical,High,Medium'){document.getElementById('asasev').value='Critical,High,Medium';document.getElementById('asatyp').value='0';document.getElementById('asaadv').value='';}if(document.getElementById('asaselection').value=='Only'){document.getElementById('asasev').value='Critical,High,Medium';document.getElementById('asatyp').value='2';document.getElementById('asaadv').value=document.getElementById('divpubidvalue').innerText;}"
    id="asaselection">
    <option value="Only">Only this advisory </option>
    <option value="Critical,High">All Critical and High advisories </option>
    <option value="Critical,High,Medium">All advisories </option>
  </select><select name="productSelected"
    onchange="if(document.getElementById('asaos').value=='asa'){document.getElementById('asapf').hidden=false; document.getElementById('pf_277985').hidden = false; document.getElementById('pf_277511').hidden = false; document.getElementById('pf_277464').hidden = true; document.getElementById('asapf').value = 'AnyPlatform';} if(document.getElementById('asaos').value=='ftd'){document.getElementById('asapf').hidden=false; document.getElementById('pf_277985').hidden = true; document.getElementById('pf_277511').hidden = true; document.getElementById('pf_277464').hidden = false; document.getElementById('asapf').value = 'AnyPlatform';} if(document.getElementById('asaos').value=='fmc'){document.getElementById('asapf').hidden=true;document.getElementById('asapf').value='277516';}"
    id="asaos">
    <option value="asa">Cisco ASA Software </option>
    <option value="fmc">Cisco FMC Software </option>
    <option value="ftd">Cisco FTD Software </option>
  </select><select name="platformCode" id="asapf">
    <option value="AnyPlatform">Any Platform </option>
    <option id="pf_277438" value="277438">3000 Series Industrial Security Appliances (ISA) </option>
    <option id="pf_277437" value="277437">ASA 5500-X Series Firewalls </option>
    <option id="pf_277985" value="277985">ASA Service Module </option>
    <option id="pf_277511" value="277511">Adaptive Security Virtual Appliance (ASAv) </option>
    <option id="pf_277393" value="277393">Firepower 1000 Series </option>
    <option id="pf_277392" value="277392">Firepower 2100 Series </option>
    <option id="pf_277441" value="277441">Firepower 4100 Series </option>
    <option id="pf_277440" value="277440">Firepower 9000 Series </option>
    <option id="pf_277464" hidden="true" value="277464">Firepower NGFW Virtual </option>
    <option id="pf_286865" value="286865">Secure Firewall 3100 Series </option>
    <option hidden="true" value="277516">Firepower Management Center Appliances </option>
  </select>
  <p><input name="versionNamesSelected" type="text" placeholder=" Enter release number"> <input type="Submit" value="Check" onclick="asaselection.onchange();"></p>
  <p><input name="allAdvisoriesSelectedByTree" type="hidden" value="N"> <input name="versionsSelected" type="hidden"> <input name="selectedMethod" type="hidden" value="A"></p>
</form>

Text Content

Home / Cisco Security / Security Advisories





CISCO SECURITY ADVISORY


CISCO ADAPTIVE SECURITY VIRTUAL APPLIANCE AND SECURE FIREWALL THREAT DEFENSE
VIRTUAL SSL VPN DENIAL OF SERVICE VULNERABILITY

High
Advisory ID:
cisco-sa-asaftdvirtual-dos-MuenGnYR
First Published:
2024 October 23 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCwe44099
CSCwk12738

CVE-2024-20260

CWE-789

CVSS Score:
Base 8.6Click Icon to Copy Verbose Score
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2024-20260

CWE-789


Download CSAF

Email
SUMMARY

 * A vulnerability in the VPN and management web servers of the Cisco Adaptive
   Security Virtual Appliance (ASAv) and Cisco Secure Firewall Threat Defense
   Virtual (FTDv), formerly Cisco Firepower Threat Defense Virtual, platforms
   could allow an unauthenticated, remote attacker to cause the virtual devices
   to run out of system memory, which could cause SSL VPN connection processing
   to slow down and eventually cease all together.
   
   This vulnerability is due to a lack of proper memory management for new
   incoming SSL/TLS connections on the virtual platforms. An attacker could
   exploit this vulnerability by sending a large number of new incoming SSL/TLS
   connections to the targeted virtual platform. A successful exploit could
   allow the attacker to deplete system memory, resulting in a denial of service
   (DoS) condition. The memory could be reclaimed slowly if the attack traffic
   is stopped, but a manual reload may be required to restore operations
   quickly.
   
   Cisco has released software updates that address this vulnerability. There
   are no workarounds that address this vulnerability.
   
   This advisory is available at the following link:
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdvirtual-dos-MuenGnYR
   
   This advisory is part of the October 2024 release of the Cisco ASA, FMC, and
   FTD Software Security Advisory Bundled Publication. For a complete list of
   the advisories and links to them, see Cisco Event Response: October 2024
   Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
   Publication.

AFFECTED PRODUCTS


 * VULNERABLE PRODUCTS
   
   This vulnerability affects Cisco ASAv and FTDv if they have a feature
   configured that causes the device to process SSL/TLS messages. These features
   include, but are not limited to, the following:
    * SSL VPN
    * HTTP server used for the management interface
   
   Note: Only the virtual Cisco ASA and FTD platforms are affected by this
   vulnerability.
   
   For information about which Cisco software releases are vulnerable, see the
   Fixed Software section of this advisory.
   
   
   DETERMINE WHETHER A DEVICE COULD PROCESS SSL OR TLS MESSAGES
   
   To determine whether a Cisco ASAv or FTDv device could process SSL or TLS
   packets, use the show asp table socket | include SSL|DTLS command and verify
   that it returns output. If this command returns empty output, the device is
   not affected. If this command returns any output, as shown in the following
   example, the device is affected:
   
   > asa# show asp table socket | include SSL|DTLS
   > SSL       0005aa68  LISTEN     x.x.x.x:443      0.0.0.0:*   
   > SSL       002d9e38  LISTEN     x.x.x.x:8443     0.0.0.0:*
   > DTLS      0018f7a8  LISTEN     10.0.0.250:443   0.0.0.0:*  
   
   Note: Only the virtual Cisco ASA and FTD platforms are affected by this
   vulnerability.
   
   
   PRODUCTS CONFIRMED NOT VULNERABLE
   
   Only products listed in the Vulnerable Products section of this advisory are
   known to be affected by this vulnerability.
   
   Cisco has confirmed that this vulnerability does not affect the following
   Cisco products:
   
    * Any hardware-based platforms running ASA or FTD Software
    * Secure Firewall Management Center (FMC) Software, formerly Firepower
      Management Center Software

WORKAROUNDS

 * There are no workarounds that address this vulnerability.

FIXED SOFTWARE

 * Cisco has released free software updates that address the vulnerability
   described in this advisory. Customers with service contracts that entitle
   them to regular software updates should obtain security fixes through their
   usual update channels.
   
   Customers may only install and expect support for software versions and
   feature sets for which they have purchased a license. By installing,
   downloading, accessing, or otherwise using such software upgrades, customers
   agree to follow the terms of the Cisco software license:
   https://www.cisco.com/c/en/us/products/end-user-license-agreement.html
   
   Additionally, customers may only download software for which they have a
   valid license, procured from Cisco directly, or through a Cisco authorized
   reseller or partner. In most cases this will be a maintenance upgrade to
   software that was previously purchased. Free security software updates do not
   entitle customers to a new software license, additional software feature
   sets, or major revision upgrades.
   
   The Cisco Support and Downloads page on Cisco.com provides information about
   licensing and downloads. This page can also display customer device support
   coverage for customers who use the My Devices tool.
   
   When considering software upgrades, customers are advised to regularly
   consult the advisories for Cisco products, which are available from the Cisco
   Security Advisories page, to determine exposure and a complete upgrade
   solution.
   
   In all cases, customers should ensure that the devices to be upgraded contain
   sufficient memory and confirm that current hardware and software
   configurations will continue to be supported properly by the new release. If
   the information is not clear, customers are advised to contact the Cisco
   Technical Assistance Center (TAC) or their contracted maintenance providers.
   
   
   CUSTOMERS WITHOUT SERVICE CONTRACTS
   
   Customers who purchase directly from Cisco but do not hold a Cisco service
   contract and customers who make purchases through third-party vendors but are
   unsuccessful in obtaining fixed software through their point of sale should
   obtain upgrades by contacting the Cisco TAC:
   https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html
   
   Customers should have the product serial number available and be prepared to
   provide the URL of this advisory as evidence of entitlement to a free
   upgrade.
   
   
   CISCO ASA, FMC, AND FTD SOFTWARE
   
   To help customers determine their exposure to vulnerabilities in Cisco ASA,
   FMC, and FTD Software, Cisco provides the Cisco Software Checker. This tool
   identifies any Cisco security advisories that impact a specific software
   release and the earliest release that fixes the vulnerabilities that are
   described in each advisory (“First Fixed”). If applicable, the tool also
   returns the earliest release that fixes all the vulnerabilities that are
   described in all the advisories that the Software Checker identifies
   (“Combined First Fixed”).
   
   To use the tool, go to the Cisco Software Checker page and follow the
   instructions. Alternatively, use the following form to search for
   vulnerabilities that affect a specific software release. To use the form,
   follow these steps:
   
    1. Choose which advisories the tool will search-all advisories, only
       advisories with a Critical or High Security Impact Rating (SIR), or only
       this advisory.
    2. Choose the appropriate software.
    3. Choose the appropriate platform.
    4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
       6.6.7 for Cisco FTD Software.
    5. Click Check.
   
   Only this advisory All Critical and High advisories All advisories Cisco ASA
   Software Cisco FMC Software Cisco FTD Software Any Platform 3000 Series
   Industrial Security Appliances (ISA) ASA 5500-X Series Firewalls ASA Service
   Module Adaptive Security Virtual Appliance (ASAv) Firepower 1000 Series
   Firepower 2100 Series Firepower 4100 Series Firepower 9000 Series Firepower
   NGFW Virtual Secure Firewall 3100 Series Firepower Management Center
   Appliances
   
   
   
   
   
   Note: For Cisco 3000 Series Industrial Security Appliances (ISAs) that are
   running Cisco ASA Software, Cisco ASA Software Release 9.16.4.67 has been
   deferred and replaced by Release 9.16.4.70.
   
   
   ADDITIONAL RESOURCES
   
   For help determining the best Cisco ASA, FTD, or FMC Software release, see
   the following Recommended Releases documents. If a security advisory
   recommends a later release, Cisco recommends following the advisory guidance.
   
   Cisco ASA Compatibility
   Cisco Secure Firewall ASA Upgrade Guide
   Cisco Secure Firewall Threat Defense Compatibility Guide

EXPLOITATION AND PUBLIC ANNOUNCEMENTS

 * The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
   public announcements or malicious use of the vulnerability that is described
   in this advisory.

SOURCE

 * This vulnerability was found by Vivek Singh of Cisco during internal security
   testing.

CISCO SECURITY VULNERABILITY POLICY

 * To learn about Cisco security vulnerability disclosure policies and
   publications, see the Security Vulnerability Policy. This document also
   contains instructions for obtaining fixed software and receiving security
   vulnerability information from Cisco.

SUBSCRIBE TO CISCO SECURITY NOTIFICATIONS

 * Subscribe

RELATED TO THIS ADVISORY

 * Cisco Event Response: October 2024 Cisco ASA, FMC, and FTD Software Security
   Advisory Bundled Publication

URL

 * https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdvirtual-dos-MuenGnYR

REVISION HISTORY

 * Version Description Section Status Date 1.0 Initial public release. - Final
   2024-OCT-23
   
   Show Less

--------------------------------------------------------------------------------

LEGAL DISCLAIMER

 * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
   GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
   FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR
   MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
   RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
   
   A standalone copy or paraphrase of the text of this document that omits the
   distribution URL is an uncontrolled copy and may lack important information
   or contain factual errors. The information in this document is intended for
   end users of Cisco products.

FEEDBACK

 * 
   Leave additional feedback

CISCO SECURITY VULNERABILITY POLICY

 * To learn about Cisco security vulnerability disclosure policies and
   publications, see the Security Vulnerability Policy. This document also
   contains instructions for obtaining fixed software and receiving security
   vulnerability information from Cisco.

SUBSCRIBE TO CISCO SECURITY NOTIFICATIONS

 * Subscribe

RELATED TO THIS ADVISORY

 * Cisco Event Response: October 2024 Cisco ASA, FMC, and FTD Software Security
   Advisory Bundled Publication


YOUR RATING:


YOUR RATING:


PLEASE LOG IN TO RATE

Log In Cancel

Average Rating:

5 star


4 star


3 star


2 star


1 star



Leave additional feedback


Feedback