First published: Wed Oct 21 2020(Updated: )
Update from October 22nd, 2020: Cisco has become aware of a new Cisco Adaptive Security Appliance vulnerability that could affect the fixed releases recommended for code trains 9.13 and 9.14 in the Fixed Software section of this advisory. See the Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability for additional information. A vulnerability in the SSL/TLS session handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory leak when closing SSL/TLS connections in a specific state. An attacker could exploit this vulnerability by establishing several SSL/TLS sessions and ensuring they are closed under certain conditions. A successful exploit could allow the attacker to exhaust memory resources in the affected device, which would prevent it from processing new SSL/TLS connections, resulting in a DoS. Manual intervention is required to recover an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-tcp-dos-N3DMnU4T This advisory is part of the October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 17 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication.
Credit: This vulnerability was found by Azita Parsamanesh Cisco during internal security testing
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco ASA Software | =9.14<9.14.1.19=9.13<9.13.1.13=9.12<9.12.4.4=9.10<9.10.1.44=9.9<9.9.2.80>=9.7<=9.8<9.8.4.26>=Earlier than 9.6<=9.6<9.6.4.45 | 9.14.1.19 9.13.1.13 9.12.4.4 9.10.1.44 9.9.2.80 9.8.4.26 9.6.4.45 |
Cisco FTD Software | >=Earlier than 6.2.2=6.2.2=6.2.3=6.3.0<=6.4.0<6.4.0.10 | 6.4.0.10 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Cisco ASA and FTD vulnerability is cisco-sa-asa-ftd-tcp-dos-N3DMnU4T.
The severity of the cisco-sa-asa-ftd-tcp-dos-N3DMnU4T vulnerability is high with a severity value of 8.6.
The cisco-sa-asa-ftd-tcp-dos-N3DMnU4T vulnerability affects Cisco ASA Software versions 9.6 up to 9.14.1.19 and Cisco FTD Software versions earlier than 6.2.2 up to 6.4.0.10.
To fix the cisco-sa-asa-ftd-tcp-dos-N3DMnU4T vulnerability, it is recommended to update to the fixed software versions specified in the advisory.
You can find more information about the cisco-sa-asa-ftd-tcp-dos-N3DMnU4T vulnerability in the Cisco Security Advisory linked in the reference section.