CWE-231
Improper Handling of Extra Values
The product does not handle or incorrectly handles when more values are provided than expected.
CVE-2023-44386 (GCVE-0-2023-44386)
Vulnerability from cvelistv5
Published
2023-10-05 17:41
Modified
2024-09-19 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Vapor is an HTTP web framework for Swift. There is a denial of service vulnerability impacting all users of affected versions of Vapor. The HTTP1 error handler closed connections when HTTP parse errors occur instead of passing them on. The issue is fixed as of Vapor release 4.84.2.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:07:32.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/vapor/vapor/security/advisories/GHSA-3mwq-h3g6-ffhm", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/vapor/vapor/security/advisories/GHSA-3mwq-h3g6-ffhm" }, { "name": "https://github.com/vapor/vapor/commit/090464a654b03148b139a81f8f5ac63b0856f6f3", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vapor/vapor/commit/090464a654b03148b139a81f8f5ac63b0856f6f3" }, { "name": "https://github.com/vapor/vapor/releases/tag/4.84.2", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vapor/vapor/releases/tag/4.84.2" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:vapor:vapor:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "vapor", "vendor": "vapor", "versions": [ { "lessThan": "4.84.2", "status": "affected", "version": "4.83.2", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44386", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T17:32:03.746829Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T17:58:26.048Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vapor", "vendor": "vapor", "versions": [ { "status": "affected", "version": "\u003e= 4.83.2, \u003c 4.84.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Vapor is an HTTP web framework for Swift. There is a denial of service vulnerability impacting all users of affected versions of Vapor. The HTTP1 error handler closed connections when HTTP parse errors occur instead of passing them on. The issue is fixed as of Vapor release 4.84.2." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-231", "description": "CWE-231: Improper Handling of Extra Values", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-617", "description": "CWE-617: Reachable Assertion", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-696", "description": "CWE-696: Incorrect Behavior Order", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-05T17:41:38.379Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vapor/vapor/security/advisories/GHSA-3mwq-h3g6-ffhm", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vapor/vapor/security/advisories/GHSA-3mwq-h3g6-ffhm" }, { "name": "https://github.com/vapor/vapor/commit/090464a654b03148b139a81f8f5ac63b0856f6f3", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vapor/vapor/commit/090464a654b03148b139a81f8f5ac63b0856f6f3" }, { "name": "https://github.com/vapor/vapor/releases/tag/4.84.2", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vapor/vapor/releases/tag/4.84.2" } ], "source": { "advisory": "GHSA-3mwq-h3g6-ffhm", "discovery": "UNKNOWN" }, "title": "Incorrect request error handling triggers server crash in Vapor" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-44386", "datePublished": "2023-10-05T17:41:38.379Z", "dateReserved": "2023-09-28T17:56:32.613Z", "dateUpdated": "2024-09-19T17:58:26.048Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6841 (GCVE-0-2023-6841)
Vulnerability from cvelistv5
Published
2024-09-10 16:15
Modified
2025-08-07 12:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-231 - Improper Handling of Extra Values
Summary
A denial of service vulnerability was found in keycloak where the amount of attributes per object is not limited,an attacker by sending repeated HTTP requests could cause a resource exhaustion when the application send back rows with long attribute values.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► |
Version: 0 ≤ |
||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-6841", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T20:20:35.831984Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T20:20:45.372Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/keycloak/keycloak", "defaultStatus": "unaffected", "packageName": "keycloak", "versions": [ { "lessThan": "24.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift_application_runtimes:1.0" ], "defaultStatus": "unaffected", "packageName": "keycloak", "product": "Red Hat build of Quarkus", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_fuse:7" ], "defaultStatus": "unaffected", "packageName": "keycloak", "product": "Red Hat Fuse 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:mobile_application_platform:4" ], "defaultStatus": "unaffected", "packageName": "keycloak", "product": "Red Hat Mobile Application Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift_application_runtimes:1.0" ], "defaultStatus": "unaffected", "packageName": "keycloak", "product": "Red Hat OpenShift Application Runtimes", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:jboss_enterprise_bpms_platform:7" ], "defaultStatus": "unaffected", "packageName": "keycloak", "product": "Red Hat Process Automation 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7" ], "defaultStatus": "affected", "packageName": "rh-sso7-keycloak", "product": "Red Hat Single Sign-On 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift_application_runtimes:1.0" ], "defaultStatus": "unaffected", "packageName": "keycloak", "product": "Red Hat support for Spring Boot", "vendor": "Red Hat" } ], "datePublic": "2024-09-10T15:45:00.000Z", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability was found in keycloak where the amount of attributes per object is not limited,an attacker by sending repeated HTTP requests could cause a resource exhaustion when the application send back rows with long attribute values." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-231", "description": "Improper Handling of Extra Values", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-07T12:23:18.483Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-6841" }, { "name": "RHBZ#2254714", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254714" } ], "timeline": [ { "lang": "en", "time": "2023-12-15T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-09-10T15:45:00+00:00", "value": "Made public." } ], "title": "Keycloak: amount of attributes per object is not limited and it may lead to dos", "workarounds": [ { "lang": "en", "value": "This CVE is mitigated by the \u0027User Profile\u0027 functionality, which was introduced in Keycloak 24. This feature introduces additional validation which prevents this vulnerability from being exploited." } ], "x_redhatCweChain": "CWE-231: Improper Handling of Extra Values" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-6841", "datePublished": "2024-09-10T16:15:32.639Z", "dateReserved": "2023-12-15T12:33:39.292Z", "dateUpdated": "2025-08-07T12:23:18.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-20268 (GCVE-0-2024-20268)
Vulnerability from cvelistv5
Published
2024-10-23 17:06
Modified
2024-10-24 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-231 - Improper Handling of Extra Values
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause an unexpected reload of the device.
This vulnerability is due to insufficient input validation of SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device using IPv4 or IPv6. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects all versions of SNMP (versions 1, 2c, and 3) and requires a valid SNMP community string or valid SNMPv3 user credentials.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.14.1 Version: 9.14.1.10 Version: 9.14.1.6 Version: 9.14.1.15 Version: 9.14.1.19 Version: 9.14.1.30 Version: 9.15.1 Version: 9.14.2 Version: 9.14.2.4 Version: 9.15.1.7 Version: 9.14.2.8 Version: 9.15.1.10 Version: 9.14.2.13 Version: 9.15.1.15 Version: 9.14.2.15 Version: 9.16.1 Version: 9.15.1.16 Version: 9.14.3 Version: 9.16.1.28 Version: 9.14.3.1 Version: 9.14.3.9 Version: 9.16.2 Version: 9.16.2.3 Version: 9.14.3.11 Version: 9.15.1.17 Version: 9.15.1.1 Version: 9.14.3.13 Version: 9.16.2.7 Version: 9.14.3.15 Version: 9.17.1 Version: 9.16.2.11 Version: 9.14.3.18 Version: 9.16.2.13 Version: 9.14.4 Version: 9.16.2.14 Version: 9.17.1.7 Version: 9.15.1.21 Version: 9.16.3.3 Version: 9.14.4.6 Version: 9.16.3 Version: 9.16.3.14 Version: 9.17.1.9 Version: 9.14.4.7 Version: 9.17.1.10 Version: 9.18.1 Version: 9.14.4.12 Version: 9.16.3.15 Version: 9.18.1.3 Version: 9.17.1.11 Version: 9.14.4.13 Version: 9.18.2 Version: 9.16.3.19 Version: 9.17.1.13 Version: 9.14.4.14 Version: 9.17.1.15 Version: 9.14.4.15 Version: 9.16.3.23 Version: 9.18.2.5 Version: 9.16.4 Version: 9.14.4.17 Version: 9.17.1.20 Version: 9.18.2.7 Version: 9.19.1 Version: 9.16.4.9 Version: 9.18.2.8 Version: 9.14.4.22 Version: 9.16.4.14 Version: 9.18.3 Version: 9.19.1.5 Version: 9.14.4.23 Version: 9.16.4.18 Version: 9.17.1.30 Version: 9.19.1.9 Version: 9.18.3.39 Version: 9.16.4.19 Version: 9.19.1.12 Version: 9.18.3.46 Version: 9.16.4.27 Version: 9.19.1.18 Version: 9.18.3.53 Version: 9.18.3.55 Version: 9.16.4.38 Version: 9.17.1.33 Version: 9.16.4.39 Version: 9.18.3.56 Version: 9.20.1 Version: 9.16.4.42 Version: 9.19.1.22 Version: 9.18.4 Version: 9.20.1.5 Version: 9.18.4.5 Version: 9.19.1.24 Version: 9.16.4.48 Version: 9.18.4.8 Version: 9.20.2 Version: 9.19.1.27 Version: 9.14.4.24 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20268", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:40:10.565850Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T17:51:17.009Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.14.1" }, { "status": "affected", "version": "9.14.1.10" }, { "status": "affected", "version": "9.14.1.6" }, { "status": "affected", "version": "9.14.1.15" }, { "status": "affected", "version": "9.14.1.19" }, { "status": "affected", "version": "9.14.1.30" }, { "status": "affected", "version": "9.15.1" }, { "status": "affected", "version": "9.14.2" }, { "status": "affected", "version": "9.14.2.4" }, { "status": "affected", "version": "9.15.1.7" }, { "status": "affected", "version": "9.14.2.8" }, { "status": "affected", "version": "9.15.1.10" }, { "status": "affected", "version": "9.14.2.13" }, { "status": "affected", "version": "9.15.1.15" }, { "status": "affected", "version": "9.14.2.15" }, { "status": "affected", "version": "9.16.1" }, { "status": "affected", "version": "9.15.1.16" }, { "status": "affected", "version": "9.14.3" }, { "status": "affected", "version": "9.16.1.28" }, { "status": "affected", "version": "9.14.3.1" }, { "status": "affected", "version": "9.14.3.9" }, { "status": "affected", "version": "9.16.2" }, { "status": "affected", "version": "9.16.2.3" }, { "status": "affected", "version": "9.14.3.11" }, { "status": "affected", "version": "9.15.1.17" }, { "status": "affected", "version": "9.15.1.1" }, { "status": "affected", "version": "9.14.3.13" }, { "status": "affected", "version": "9.16.2.7" }, { "status": "affected", "version": "9.14.3.15" }, { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.16.2.11" }, { "status": "affected", "version": "9.14.3.18" }, { "status": "affected", "version": "9.16.2.13" }, { "status": "affected", "version": "9.14.4" }, { "status": "affected", "version": "9.16.2.14" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.15.1.21" }, { "status": "affected", "version": "9.16.3.3" }, { "status": "affected", "version": "9.14.4.6" }, { "status": "affected", "version": "9.16.3" }, { "status": "affected", "version": "9.16.3.14" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.14.4.7" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.14.4.12" }, { "status": "affected", "version": "9.16.3.15" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.14.4.13" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.16.3.19" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.14.4.14" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.14.4.15" }, { "status": "affected", "version": "9.16.3.23" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.16.4" }, { "status": "affected", "version": "9.14.4.17" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.16.4.9" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.14.4.22" }, { "status": "affected", "version": "9.16.4.14" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.14.4.23" }, { "status": "affected", "version": "9.16.4.18" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.16.4.19" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.16.4.27" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.16.4.38" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.16.4.39" }, { "status": "affected", "version": "9.18.3.56" }, { "status": "affected", "version": "9.20.1" }, { "status": "affected", "version": "9.16.4.42" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.18.4" }, { "status": "affected", "version": "9.20.1.5" }, { "status": "affected", "version": "9.18.4.5" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.16.4.48" }, { "status": "affected", "version": "9.18.4.8" }, { "status": "affected", "version": "9.20.2" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.14.4.24" } ] }, { "defaultStatus": "unknown", "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "6.6.7.2" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.1.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause an unexpected reload of the device.\r\n\r\nThis vulnerability is due to insufficient input validation of SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device using IPv4 or IPv6. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects all versions of SNMP (versions 1, 2c, and 3) and requires a valid SNMP community string or valid SNMPv3 user credentials." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-231", "description": "Improper Handling of Extra Values", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:06:57.460Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asaftd-snmp-dos-7TcnzxTU", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-snmp-dos-7TcnzxTU" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO" }, { "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300" } ], "source": { "advisory": "cisco-sa-asaftd-snmp-dos-7TcnzxTU", "defects": [ "CSCwe90609" ], "discovery": "INTERNAL" }, "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SNMP Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20268", "datePublished": "2024-10-23T17:06:57.460Z", "dateReserved": "2023-11-08T15:08:07.624Z", "dateUpdated": "2024-10-24T17:51:17.009Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
No mitigation information available for this CWE.
No CAPEC attack patterns related to this CWE.