Action not permitted
Modal body text goes here.
wid-sec-w-2024-3265
Vulnerability from csaf_certbund
Published
2024-10-23 22:00
Modified
2024-10-23 22:00
Summary
Cisco Firepower: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firepower ist eine Firewall-Plattform von Cisco
Angriff
Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Cisco Firepower ausnutzen, um Sicherheitsvorkehrungen zu umgehen, erhöhte Rechte zu erlangen und einen Denial-of-Service-Zustand zu erzeugen.
Betroffene Betriebssysteme
- CISCO Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firepower ist eine Firewall-Plattform von Cisco", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Cisco Firepower ausnutzen, um Sicherheitsvorkehrungen zu umgehen, erh\u00f6hte Rechte zu erlangen und einen Denial-of-Service-Zustand zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- CISCO Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3265 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3265.json" }, { "category": "self", "summary": "WID-SEC-2024-3265 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3265" }, { "category": "external", "summary": "Cisco Security Advisory vom 2024-10-23", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-geoip-bypass-MB4zRDu" }, { "category": "external", "summary": "Cisco Security Advisory vom 2024-10-23", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-statcred-dFC8tXT5" }, { "category": "external", "summary": "Cisco Security Advisory vom 2024-10-23", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-dos-QXYE5Ufy" }, { "category": "external", "summary": "Cisco Security Advisory vom 2024-10-23", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd2100-snort-dos-M9HuMt75" } ], "source_lang": "en-US", "title": "Cisco Firepower: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-10-23T22:00:00.000+00:00", "generator": { "date": "2024-10-24T11:11:13.835+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-3265", "initial_release_date": "2024-10-23T22:00:00.000+00:00", "revision_history": [ { "date": "2024-10-23T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "FTD Software", "product": { "name": "Cisco Firepower FTD Software", "product_id": "T038578", "product_identification_helper": { "cpe": "cpe:/a:cisco:firepower:ftd_software" } } } ], "category": "product_name", "name": "Firepower" } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-20431", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco Firepower. Dieser Fehler betrifft die Threat Defense (FTD)-Software aufgrund einer unsachgem\u00e4\u00dfen Zuweisung von Geolokalisierungsdaten. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um eine Zugriffskontrollrichtlinie zu umgehen, indem er Datenverkehr \u00fcber ein betroffenes Ger\u00e4t sendet." } ], "product_status": { "known_affected": [ "T038578" ] }, "release_date": "2024-10-23T22:00:00.000+00:00", "title": "CVE-2024-20431" }, { "cve": "CVE-2024-20412", "notes": [ { "category": "description", "text": "Die Schwachstelle betrifft die Threat Defense (FTD) Software f\u00fcr die 1000er, 2100er, 3100er und 4200er Serie aufgrund von statischen Konten mit fest kodierten Passw\u00f6rtern, was zu nicht autorisiertem Zugriff auf die CLI eines betroffenen Ger\u00e4tes mit diesen Anmeldeinformationen f\u00fchrt. Ein lokaler Angreifer kann diese Sicherheitsanf\u00e4lligkeit ausnutzen, um h\u00f6here Berechtigungen zu erlangen und auf vertrauliche Informationen zuzugreifen, begrenzte Fehlerbehebungsma\u00dfnahmen durchzuf\u00fchren, bestimmte Konfigurationsoptionen zu \u00e4ndern oder das Ger\u00e4t daran zu hindern, das Betriebssystem zu starten." } ], "product_status": { "known_affected": [ "T038578" ] }, "release_date": "2024-10-23T22:00:00.000+00:00", "title": "CVE-2024-20412" }, { "cve": "CVE-2024-20339", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Cisco Firepower. Die Schwachstelle betrifft die TLS-Verarbeitungsfunktion der Threat Defense (FTD)-Software f\u00fcr die Cisco Firepower 2100 Series aufgrund eines Problems bei der Verarbeitung von TLS-Verkehr, das zu einem Neustart des Ger\u00e4ts f\u00fchrt. Ein entfernter, anonymer Angreifer kann diese Sicherheitsanf\u00e4lligkeit ausnutzen, indem er bestimmten TLS-Verkehr \u00fcber IPv4 durch ein betroffenes Ger\u00e4t sendet, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, der sich auch auf den Verkehr zum und durch das Ger\u00e4t auswirkt." } ], "product_status": { "known_affected": [ "T038578" ] }, "release_date": "2024-10-23T22:00:00.000+00:00", "title": "CVE-2024-20339" } ] }
cve-2024-20339
Vulnerability from cvelistv5
Published
2024-10-23 17:09
Modified
2024-10-24 16:16
Severity ?
EPSS score ?
Summary
Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Firepower Threat Defense Software |
Version: 6.2.3 Version: 6.2.3.9 Version: 6.2.3.1 Version: 6.2.3.2 Version: 6.2.3.10 Version: 6.4.0 Version: 6.4.0.3 Version: 6.4.0.4 Version: 6.2.3.15 Version: 6.2.3.6 Version: 6.2.3.7 Version: 6.2.3.12 Version: 6.2.3.3 Version: 6.2.3.11 Version: 6.4.0.6 Version: 6.2.3.13 Version: 6.2.3.8 Version: 6.2.3.4 Version: 6.4.0.1 Version: 6.2.3.5 Version: 6.4.0.5 Version: 6.2.3.14 Version: 6.4.0.2 Version: 6.4.0.8 Version: 6.4.0.7 Version: 6.6.0 Version: 6.4.0.9 Version: 6.2.3.16 Version: 6.6.0.1 Version: 6.6.1 Version: 6.4.0.10 Version: 6.7.0 Version: 6.4.0.11 Version: 6.6.3 Version: 6.7.0.1 Version: 6.6.4 Version: 6.4.0.12 Version: 6.7.0.2 Version: 7.0.0 Version: 6.2.3.17 Version: 7.0.0.1 Version: 6.6.5 Version: 7.0.1 Version: 7.1.0 Version: 6.4.0.13 Version: 6.6.5.1 Version: 6.2.3.18 Version: 7.0.1.1 Version: 6.7.0.3 Version: 6.4.0.14 Version: 7.1.0.1 Version: 6.6.5.2 Version: 7.0.2 Version: 6.4.0.15 Version: 7.2.0 Version: 7.0.2.1 Version: 7.0.3 Version: 6.6.7 Version: 7.2.0.1 Version: 7.0.4 Version: 7.2.1 Version: 7.0.5 Version: 6.4.0.16 Version: 7.3.0 Version: 7.2.2 Version: 6.6.7.1 Version: 7.2.3 Version: 7.3.1 Version: 7.1.0.3 Version: 7.2.4 Version: 7.0.6 Version: 7.2.5 Version: 7.2.4.1 Version: 7.3.1.1 Version: 6.4.0.17 Version: 7.0.6.1 Version: 7.2.5.1 Version: 6.6.7.2 Version: 7.2.5.2 Version: 7.3.1.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "6.2.3.18", "status": "affected", "version": "6.2.3", "versionType": "custom" }, { "lessThanOrEqual": "6.4.0.17", "status": "affected", "version": "6.4.0", "versionType": "custom" }, { "lessThanOrEqual": "6.6.7.2", "status": "affected", "version": "6.6.0", "versionType": "custom" }, { "lessThanOrEqual": "6.7.0.3", "status": "affected", "version": "6.7.0", "versionType": "custom" }, { "lessThanOrEqual": "7.0.6.1", "status": "affected", "version": "7.0.0", "versionType": "custom" }, { "lessThanOrEqual": "7.1.0.3", "status": "affected", "version": "7.1.0", "versionType": "custom" }, { "lessThanOrEqual": "7.2.5.2", "status": "affected", "version": "7.2.0", "versionType": "custom" }, { "lessThanOrEqual": "7.3.1.2", "status": "affected", "version": "7.3.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20339", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:42:47.061307Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:16:52.824Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.2.3.9" }, { "status": "affected", "version": "6.2.3.1" }, { "status": "affected", "version": "6.2.3.2" }, { "status": "affected", "version": "6.2.3.10" }, { "status": "affected", "version": "6.4.0" }, { "status": "affected", "version": "6.4.0.3" }, { "status": "affected", "version": "6.4.0.4" }, { "status": "affected", "version": "6.2.3.15" }, { "status": "affected", "version": "6.2.3.6" }, { "status": "affected", "version": "6.2.3.7" }, { "status": "affected", "version": "6.2.3.12" }, { "status": "affected", "version": "6.2.3.3" }, { "status": "affected", "version": "6.2.3.11" }, { "status": "affected", "version": "6.4.0.6" }, { "status": "affected", "version": "6.2.3.13" }, { "status": "affected", "version": "6.2.3.8" }, { "status": "affected", "version": "6.2.3.4" }, { "status": "affected", "version": "6.4.0.1" }, { "status": "affected", "version": "6.2.3.5" }, { "status": "affected", "version": "6.4.0.5" }, { "status": "affected", "version": "6.2.3.14" }, { "status": "affected", "version": "6.4.0.2" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.4.0.7" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.1.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the TLS processing feature of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to an issue that occurs when TLS traffic is processed. An attacker could exploit this vulnerability by sending certain TLS traffic over IPv4 through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition and impacting traffic to and through the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:09:01.598Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ftd-tls-dos-QXYE5Ufy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-dos-QXYE5Ufy" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO" }, { "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300" } ], "source": { "advisory": "cisco-sa-ftd-tls-dos-QXYE5Ufy", "defects": [ "CSCwh68482" ], "discovery": "INTERNAL" }, "title": "Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20339", "datePublished": "2024-10-23T17:09:01.598Z", "dateReserved": "2023-11-08T15:08:07.642Z", "dateUpdated": "2024-10-24T16:16:52.824Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20431
Vulnerability from cvelistv5
Published
2024-10-23 17:46
Modified
2024-10-24 14:30
Severity ?
EPSS score ?
Summary
A vulnerability in the geolocation access control feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass an access control policy.
This vulnerability is due to improper assignment of geolocation data. An attacker could exploit this vulnerability by sending traffic through an affected device. A successful exploit could allow the attacker to bypass a geolocation-based access control policy and successfully send traffic to a protected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Firepower Threat Defense Software |
Version: 7.0.0 Version: 7.0.0.1 Version: 7.0.1 Version: 7.0.1.1 Version: 7.0.2 Version: 7.0.2.1 Version: 7.0.3 Version: 7.0.4 Version: 7.0.5 Version: 7.0.6 Version: 7.0.6.1 Version: 7.1.0 Version: 7.1.0.1 Version: 7.1.0.2 Version: 7.1.0.3 Version: 7.2.0 Version: 7.2.0.1 Version: 7.2.1 Version: 7.2.2 Version: 7.2.3 Version: 7.2.4 Version: 7.2.4.1 Version: 7.2.5 Version: 7.2.5.1 Version: 7.2.5.2 Version: 7.3.0 Version: 7.3.1 Version: 7.3.1.1 Version: 7.3.1.2 Version: 7.4.0 Version: 7.4.1 Version: 7.4.1.1 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20431", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T14:27:04.164014Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T14:30:20.299Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the geolocation access control feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass an access control policy.\r\n\r This vulnerability is due to improper assignment of geolocation data. An attacker could exploit this vulnerability by sending traffic through an affected device. A successful exploit could allow the attacker to bypass a geolocation-based access control policy and successfully send traffic to a protected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-229", "description": "Improper Handling of Values", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:46:57.243Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ftd-geoip-bypass-MB4zRDu", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-geoip-bypass-MB4zRDu" } ], "source": { "advisory": "cisco-sa-ftd-geoip-bypass-MB4zRDu", "defects": [ "CSCwi38962" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20431", "datePublished": "2024-10-23T17:46:57.243Z", "dateReserved": "2023-11-08T15:08:07.666Z", "dateUpdated": "2024-10-24T14:30:20.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20412
Vulnerability from cvelistv5
Published
2024-10-23 17:39
Modified
2024-10-26 03:55
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000, 2100, 3100, and 4200 Series could allow an unauthenticated, local attacker to access an affected system using static credentials.
This vulnerability is due to the presence of static accounts with hard-coded passwords on an affected system. An attacker could exploit this vulnerability by logging in to the CLI of an affected device with these credentials. A successful exploit could allow the attacker to access the affected system and retrieve sensitive information, perform limited troubleshooting actions, modify some configuration options, or render the device unable to boot to the operating system, requiring a reimage of the device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Firepower Threat Defense Software |
Version: 7.1.0 Version: 7.1.0.1 Version: 7.1.0.2 Version: 7.1.0.3 Version: 7.2.0 Version: 7.2.0.1 Version: 7.2.1 Version: 7.2.2 Version: 7.2.3 Version: 7.2.4 Version: 7.2.4.1 Version: 7.2.5 Version: 7.2.5.1 Version: 7.2.6 Version: 7.2.7 Version: 7.2.5.2 Version: 7.3.0 Version: 7.3.1 Version: 7.3.1.1 Version: 7.3.1.2 Version: 7.4.0 Version: 7.4.1 Version: 7.4.1.1 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.1.0.3", "status": "affected", "version": "7.1.0", "versionType": "custom" }, { "lessThanOrEqual": "7.2.7", "status": "affected", "version": "7.2.0", "versionType": "custom" }, { "lessThanOrEqual": "7.3.1.2", "status": "affected", "version": "7.3.0", "versionType": "custom" }, { "lessThanOrEqual": "7.4.1.1", "status": "affected", "version": "7.4.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20412", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-25T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-26T03:55:24.066Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.2.6" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000, 2100, 3100, and 4200 Series could allow an unauthenticated, local attacker to access an affected system using static credentials.\r\n\r This vulnerability is due to the presence of static accounts with hard-coded passwords on an affected system. An attacker could exploit this vulnerability by logging in to the CLI of an affected device with these credentials. A successful exploit could allow the attacker to access the affected system and retrieve sensitive information, perform limited troubleshooting actions, modify some configuration options, or render the device unable to boot to the operating system, requiring a reimage of the device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-259", "description": "Use of Hard-coded Password", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:39:04.071Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ftd-statcred-dFC8tXT5", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-statcred-dFC8tXT5" } ], "source": { "advisory": "cisco-sa-ftd-statcred-dFC8tXT5", "defects": [ "CSCwk07982" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20412", "datePublished": "2024-10-23T17:39:04.071Z", "dateReserved": "2023-11-08T15:08:07.663Z", "dateUpdated": "2024-10-26T03:55:24.066Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.