8.6
CWE
681
Advisory Published
Updated

CVE-2023-20006

First published: Wed Jun 28 2023(Updated: )

A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to an implementation error within the cryptographic functions for SSL/TLS traffic processing when they are offloaded to the hardware. An attacker could exploit this vulnerability by sending a crafted stream of SSL/TLS traffic to an affected device. A successful exploit could allow the attacker to cause an unexpected error in the hardware-based cryptography engine, which could cause the device to reload.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense=7.2.1
Cisco Firepower Threat Defense=7.2.2
Cisco Firepower Threat Defense=7.2.3
Cisco Adaptive Security Appliance Software=9.16.4
Cisco Adaptive Security Appliance Software=9.18.2
Cisco Adaptive Security Appliance Software=9.18.2.5
Cisco Firepower 2110
Cisco Firepower 2120
Cisco Firepower 2130
Cisco Firepower 2140
All of
Any of
Cisco Firepower Threat Defense=7.2.1
Cisco Firepower Threat Defense=7.2.2
Cisco Firepower Threat Defense=7.2.3
Cisco Adaptive Security Appliance Software=9.16.4
Cisco Adaptive Security Appliance Software=9.18.2
Cisco Adaptive Security Appliance Software=9.18.2.5
Any of
Cisco Firepower 2110
Cisco Firepower 2120
Cisco Firepower 2130
Cisco Firepower 2140

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-20006?

    CVE-2023-20006 is a vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software.

  • How does CVE-2023-20006 affect Cisco Firepower Threat Defense?

    CVE-2023-20006 affects Cisco Firepower Threat Defense versions 7.2.1, 7.2.2, and 7.2.3.

  • How does CVE-2023-20006 affect Cisco Adaptive Security Appliance Software?

    CVE-2023-20006 affects Cisco Adaptive Security Appliance Software versions 9.16.4, 9.18.2, and 9.18.2.5.

  • What is the severity of CVE-2023-20006?

    CVE-2023-20006 has a severity rating of 7.5 (high).

  • Is there a fix available for CVE-2023-20006?

    Yes, Cisco has released a security advisory with mitigation details for CVE-2023-20006. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203