Lucene search

K
cve[email protected]CVE-2024-20293
HistoryMay 22, 2024 - 5:16 p.m.

CVE-2024-20293

2024-05-2217:16:13
CWE-436
web.nvd.nist.gov
38
vulnerability
acl
activation
cisco
asa
ftd
bypass
remote
protection
logic error
configuration
exploit
ipv4
ipv6
dual-stack

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

6.9 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

A vulnerability in the activation of an access control list (ACL) on Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to a logic error that occurs when an ACL changes from inactive to active in the running configuration of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. The reverse condition is also trueβ€”traffic that should be permitted could be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting. Note: This vulnerability applies to both IPv4 and IPv6 traffic as well as dual-stack ACL configurations in which both IPv4 and IPv6 ACLs are configured on an interface.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Adaptive Security Appliance (ASA) Software",
    "versions": [
      {
        "version": "9.19.1",
        "status": "affected"
      },
      {
        "version": "9.19.1.5",
        "status": "affected"
      },
      {
        "version": "9.19.1.9",
        "status": "affected"
      },
      {
        "version": "9.19.1.12",
        "status": "affected"
      },
      {
        "version": "9.19.1.18",
        "status": "affected"
      },
      {
        "version": "9.19.1.22",
        "status": "affected"
      },
      {
        "version": "9.19.1.24",
        "status": "affected"
      },
      {
        "version": "9.20.1",
        "status": "affected"
      },
      {
        "version": "9.20.1.5",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Firepower Threat Defense Software",
    "versions": [
      {
        "version": "7.3.0",
        "status": "affected"
      },
      {
        "version": "7.3.1",
        "status": "affected"
      },
      {
        "version": "7.3.1.1",
        "status": "affected"
      },
      {
        "version": "7.3.1.2",
        "status": "affected"
      },
      {
        "version": "7.4.0",
        "status": "affected"
      }
    ]
  }
]

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

6.9 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

Related for CVE-2024-20293