8.6
CWE
404
Advisory Published
Updated

CVE-2023-20042

First published: Wed Nov 01 2023(Updated: )

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an implementation error within the SSL/TLS session handling process that can prevent the release of a session handler under specific conditions. An attacker could exploit this vulnerability by sending crafted SSL/TLS traffic to an affected device, increasing the probability of session handler leaks. A successful exploit could allow the attacker to eventually deplete the available session handler pool, preventing new sessions from being established and causing a DoS condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense=7.0.0
Cisco Firepower Threat Defense=7.0.0.1
Cisco Firepower Threat Defense=7.0.1
Cisco Firepower Threat Defense=7.0.1.1
Cisco Firepower Threat Defense=7.0.2
Cisco Firepower Threat Defense=7.0.2.1
Cisco Firepower Threat Defense=7.0.3
Cisco Firepower Threat Defense=7.0.4
Cisco Firepower Threat Defense=7.0.5
Cisco Firepower Threat Defense=7.1.0
Cisco Firepower Threat Defense=7.1.0.1
Cisco Firepower Threat Defense=7.1.0.2
Cisco Firepower Threat Defense=7.1.0.3
Cisco Firepower Threat Defense=7.2.0
Cisco Firepower Threat Defense=7.2.0.1
Cisco Firepower Threat Defense=7.2.1
Cisco Firepower Threat Defense=7.2.2
Cisco Firepower Threat Defense=7.2.3
Cisco Firepower Threat Defense=7.3.0
Cisco Firepower Threat Defense=7.3.1
Cisco Firepower Threat Defense=7.3.1.1
Cisco Adaptive Security Appliance Software=9.16.1
Cisco Adaptive Security Appliance Software=9.16.1.28
Cisco Adaptive Security Appliance Software=9.16.2
Cisco Adaptive Security Appliance Software=9.16.2.3
Cisco Adaptive Security Appliance Software=9.16.2.7
Cisco Adaptive Security Appliance Software=9.16.2.11
Cisco Adaptive Security Appliance Software=9.16.2.13
Cisco Adaptive Security Appliance Software=9.16.2.14
Cisco Adaptive Security Appliance Software=9.16.3
Cisco Adaptive Security Appliance Software=9.16.3.3
Cisco Adaptive Security Appliance Software=9.16.3.14
Cisco Adaptive Security Appliance Software=9.16.3.15
Cisco Adaptive Security Appliance Software=9.16.3.19
Cisco Adaptive Security Appliance Software=9.16.3.23
Cisco Adaptive Security Appliance Software=9.16.4
Cisco Adaptive Security Appliance Software=9.16.4.9
Cisco Adaptive Security Appliance Software=9.17.1
Cisco Adaptive Security Appliance Software=9.17.1.7
Cisco Adaptive Security Appliance Software=9.17.1.9
Cisco Adaptive Security Appliance Software=9.17.1.10
Cisco Adaptive Security Appliance Software=9.17.1.11
Cisco Adaptive Security Appliance Software=9.17.1.13
Cisco Adaptive Security Appliance Software=9.17.1.15
Cisco Adaptive Security Appliance Software=9.17.1.20
Cisco Adaptive Security Appliance Software=9.18.1
Cisco Adaptive Security Appliance Software=9.18.1.3
Cisco Adaptive Security Appliance Software=9.18.2
Cisco Adaptive Security Appliance Software=9.18.2.5
Cisco Adaptive Security Appliance Software=9.18.2.7
Cisco Adaptive Security Appliance Software=9.19.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID is CVE-2023-20042.

  • What is the severity level of CVE-2023-20042?

    The severity level of CVE-2023-20042 is high.

  • Which software is affected by CVE-2023-20042?

    Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software are affected by CVE-2023-20042.

  • What is the impact of CVE-2023-20042?

    CVE-2023-20042 can cause a denial of service (DoS) condition on an affected device.

  • Where can I find more information about CVE-2023-20042?

    You can find more information about CVE-2023-20042 on the Cisco Security Advisory page: [link](https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssl-dos-kxG8mpUA)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203