CVE-2024-20353 - Loop with Unreachable Exit Condition ('Infinite Loop')

Severity

86%

Complexity

39%

Confidentiality

66%

A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.

CVSS 3.1 Base Score 8.6. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

Demo Examples

Loop with Unreachable Exit Condition ('Infinite Loop')

CWE-835

In the following code the method processMessagesFromServer attempts to establish a connection to a server and read and process messages from the server. The method uses a do/while loop to continue trying to establish the connection to the server when an attempt fails.


               
}
...// create socket to connect to server
}// establish connection to server// if connected then read and process messages from server
...// read and process messages
// keep trying to establish connection to the server// close socket and return success or failure

However, this will create an infinite loop if the server does not respond. This infinite loop will consume system resources and can be used to create a denial of service attack. To resolve this a counter should be used to limit the number of attempts to establish a connection to the server, as in the following code.


               
}
...// initialize number of attempts counter
}// establish connection to server// increment counter// if connected then read and process messages from server
...// read and process messages
// keep trying to establish connection to the server// up to a maximum number of attempts// close socket and return success or failure

Loop with Unreachable Exit Condition ('Infinite Loop')

CWE-835

For this example the method isReorderNeeded as part of a bookstore application that determines if a particular book needs to be reordered based on the current inventory count and the rate at which the book is being sold.


               
}
return isReorder;// get inventory count for book// find number of days until inventory count reaches minimum
days++;
// if number of days within reorder timeframe// set reorder return boolean to true
isReorder = true;

However, the while loop will become an infinite loop if the rateSold input parameter has a value of zero since the inventoryCount will never fall below the minimumCount. In this case the input parameter should be validated to ensure that a value of zero does not cause an infinite loop,as in the following code.


               
}
...// validate rateSold variable
return isReorder;

Overview

Type

Cisco Firepower Threat Defense

First reported 3 weeks ago

2024-04-24 19:15:00

Last updated 3 weeks ago

2024-04-26 15:22:00

Affected Software

Cisco Firepower Threat Defense 6.2.3

6.2.3

Cisco Firepower Threat Defense (FTD) 6.2.3.1

6.2.3.1

Cisco Firepower Threat Defense (FTD) 6.4.0

6.4.0

Cisco Firepower Threat Defense 6.2.3.13

6.2.3.13

Cisco Firepower Threat Defense (FTD) 6.2.3.14

6.2.3.14

Cisco Firepower Threat Defense (FTD) 6.2.3.15

6.2.3.15

Cisco Firepower Threat Defense 6.2.3.12

6.2.3.12

Cisco Firepower Threat Defense 6.6.0

6.6.0

Cisco Firepower Threat Defense 6.2.3.2

6.2.3.2

Cisco Firepower Threat Defense 6.2.3.3

6.2.3.3

Cisco Firepower Threat Defense 6.2.3.4

6.2.3.4

Cisco Firepower Threat Defense 6.2.3.5

6.2.3.5

Cisco Firepower Threat Defense 6.2.3.6

6.2.3.6

Cisco Firepower Threat Defense 6.2.3.7

6.2.3.7

Cisco Firepower Threat Defense 6.2.3.10

6.2.3.10

Cisco Firepower Threat Defense 6.2.3.11

6.2.3.11

Cisco Firepower Threat Defense 6.2.3.9

6.2.3.9

Cisco Firepower Threat Defense (FTD) 6.2.3.16

6.2.3.16

Cisco Firepower Threat Defense (FTD) 6.4.0.1

6.4.0.1

Cisco Firepower Threat Defense 6.4.0.3

6.4.0.3

Cisco Firepower Threat Defense (FTD) 6.4.0.2

6.4.0.2

Cisco Firepower Threat Defense (FTD) 6.4.0.4

6.4.0.4

Cisco Firepower Threat Defense (FTD) 6.4.0.5

6.4.0.5

Cisco Firepower Threat Defense (FTD) 6.4.0.6

6.4.0.6

Cisco Firepower Threat Defense (FTD) 6.4.0.7

6.4.0.7

Cisco Firepower Threat Defense (FTD) 6.4.0.8

6.4.0.8

Cisco Firepower Threat Defense 6.4.0.9

6.4.0.9

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.