First published: Thu Nov 10 2022(Updated: )
A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper memory management when a device initiates SSL/TLS connections. An attacker could exploit this vulnerability by ensuring that the device will connect to an SSL/TLS server that is using specific encryption parameters. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Adaptive Security Appliance Software | =9.13.1 | |
Cisco Adaptive Security Appliance Software | =9.13.1.2 | |
Cisco Adaptive Security Appliance Software | =9.13.1.7 | |
Cisco Adaptive Security Appliance Software | =9.13.1.10 | |
Cisco Adaptive Security Appliance Software | =9.13.1.12 | |
Cisco Adaptive Security Appliance Software | =9.13.1.13 | |
Cisco Adaptive Security Appliance Software | =9.13.1.16 | |
Cisco Adaptive Security Appliance Software | =9.13.1.19 | |
Cisco Adaptive Security Appliance Software | =9.13.1.21 | |
Cisco Adaptive Security Appliance Software | =9.14.1 | |
Cisco Adaptive Security Appliance Software | =9.14.1.10 | |
Cisco Adaptive Security Appliance Software | =9.14.1.15 | |
Cisco Adaptive Security Appliance Software | =9.14.1.19 | |
Cisco Adaptive Security Appliance Software | =9.14.1.30 | |
Cisco Adaptive Security Appliance Software | =9.14.2 | |
Cisco Adaptive Security Appliance Software | =9.14.2.4 | |
Cisco Adaptive Security Appliance Software | =9.14.2.8 | |
Cisco Adaptive Security Appliance Software | =9.14.2.13 | |
Cisco Adaptive Security Appliance Software | =9.14.2.15 | |
Cisco Adaptive Security Appliance Software | =9.14.3 | |
Cisco Adaptive Security Appliance Software | =9.14.3.1 | |
Cisco Adaptive Security Appliance Software | =9.14.3.9 | |
Cisco Adaptive Security Appliance Software | =9.14.3.11 | |
Cisco Adaptive Security Appliance Software | =9.14.3.13 | |
Cisco Adaptive Security Appliance Software | =9.14.3.15 | |
Cisco Adaptive Security Appliance Software | =9.14.3.18 | |
Cisco Adaptive Security Appliance Software | =9.15.1 | |
Cisco Adaptive Security Appliance Software | =9.15.1.1 | |
Cisco Adaptive Security Appliance Software | =9.15.1.7 | |
Cisco Adaptive Security Appliance Software | =9.15.1.10 | |
Cisco Adaptive Security Appliance Software | =9.15.1.15 | |
Cisco Adaptive Security Appliance Software | =9.15.1.16 | |
Cisco Adaptive Security Appliance Software | =9.15.1.17 | |
Cisco Adaptive Security Appliance Software | =9.15.1.21 | |
Cisco Firepower Threat Defense | >=6.5.0<=6.5.0.5 | |
Cisco Firepower Threat Defense | >=6.7.0<=6.7.0.3 | |
Cisco Firepower Threat Defense | =6.6.0 | |
Cisco Firepower Threat Defense | =6.6.0.1 | |
Cisco Firepower Threat Defense | =6.6.1 | |
Cisco Firepower Threat Defense | =6.6.3 | |
Cisco Firepower Threat Defense | =6.6.4 | |
Cisco Firepower Threat Defense | =6.6.5 | |
Cisco Firepower Threat Defense | =6.6.5.1 | |
Cisco FirePOWER Services Software for ASA |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-20927 is a vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software that could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
CVE-2022-20927 can cause a denial of service (DoS) condition on Cisco ASA Software.
CVE-2022-20927 can cause a denial of service (DoS) condition on Cisco Firepower Threat Defense (FTD) Software.
CVE-2022-20927 has a severity rating of 6.5 (High).
You can find more information about CVE-2022-20927 on the Cisco Security Advisory page: [link](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssl-client-dos-cCrQPkA)