A vulnerability in the SSH server of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition for the SSH server of an affected device. This vulnerability is due to a logic error when an SSH session is established. An attacker could exploit this vulnerability by sending crafted SSH messages to an affected device. A successful exploit could allow the attacker to exhaust available SSH resources on the affected device so that new SSH connections to the device are denied, resulting in a DoS condition. Existing SSH connections to the device would continue to function normally. The device must be rebooted manually to recover. However, user traffic would not be impacted and could be managed using a remote application such as Cisco Adaptive Security Device Manager (ASDM).
History

Thu, 31 Oct 2024 01:30:00 +0000

Type Values Removed Values Added
Weaknesses CWE-770
CPEs cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.67:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.70:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.40:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.3:*:*:*:*:*:*:*

Wed, 23 Oct 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco adaptive Security Appliance Software
CPEs cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco adaptive Security Appliance Software
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 23 Oct 2024 18:00:00 +0000

Type Values Removed Values Added
Description A vulnerability in the SSH server of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition for the SSH server of an affected device. This vulnerability is due to a logic error when an SSH session is established. An attacker could exploit this vulnerability by sending crafted SSH messages to an affected device. A successful exploit could allow the attacker to exhaust available SSH resources on the affected device so that new SSH connections to the device are denied, resulting in a DoS condition. Existing SSH connections to the device would continue to function normally. The device must be rebooted manually to recover. However, user traffic would not be impacted and could be managed using a remote application such as Cisco Adaptive Security Device Manager (ASDM).
Weaknesses CWE-400
References
Metrics cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-10-23T17:53:35.602Z

Updated: 2024-10-23T18:41:16.962Z

Reserved: 2023-11-08T15:08:07.691Z

Link: CVE-2024-20526

cve-icon Vulnrichment

Updated: 2024-10-23T18:41:08.313Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-23T18:15:13.303

Modified: 2024-10-31T01:08:26.047

Link: CVE-2024-20526

cve-icon Redhat

No data.