Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2023-20042

Disclosure Date: November 01, 2023
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an implementation error within the SSL/TLS session handling process that can prevent the release of a session handler under specific conditions. An attacker could exploit this vulnerability by sending crafted SSL/TLS traffic to an affected device, increasing the probability of session handler leaks. A successful exploit could allow the attacker to eventually deplete the available session handler pool, preventing new sessions from being established and causing a DoS condition.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • adaptive security appliance software 9.16.1,
  • adaptive security appliance software 9.16.1.28,
  • adaptive security appliance software 9.16.2,
  • adaptive security appliance software 9.16.2.11,
  • adaptive security appliance software 9.16.2.13,
  • adaptive security appliance software 9.16.2.14,
  • adaptive security appliance software 9.16.2.3,
  • adaptive security appliance software 9.16.2.7,
  • adaptive security appliance software 9.16.3,
  • adaptive security appliance software 9.16.3.14,
  • adaptive security appliance software 9.16.3.15,
  • adaptive security appliance software 9.16.3.19,
  • adaptive security appliance software 9.16.3.23,
  • adaptive security appliance software 9.16.3.3,
  • adaptive security appliance software 9.16.4,
  • adaptive security appliance software 9.16.4.9,
  • adaptive security appliance software 9.17.1,
  • adaptive security appliance software 9.17.1.10,
  • adaptive security appliance software 9.17.1.11,
  • adaptive security appliance software 9.17.1.13,
  • adaptive security appliance software 9.17.1.15,
  • adaptive security appliance software 9.17.1.20,
  • adaptive security appliance software 9.17.1.7,
  • adaptive security appliance software 9.17.1.9,
  • adaptive security appliance software 9.18.1,
  • adaptive security appliance software 9.18.1.3,
  • adaptive security appliance software 9.18.2,
  • adaptive security appliance software 9.18.2.5,
  • adaptive security appliance software 9.18.2.7,
  • adaptive security appliance software 9.19.1,
  • firepower threat defense 7.0.0,
  • firepower threat defense 7.0.0.1,
  • firepower threat defense 7.0.1,
  • firepower threat defense 7.0.1.1,
  • firepower threat defense 7.0.2,
  • firepower threat defense 7.0.2.1,
  • firepower threat defense 7.0.3,
  • firepower threat defense 7.0.4,
  • firepower threat defense 7.0.5,
  • firepower threat defense 7.1.0,
  • firepower threat defense 7.1.0.1,
  • firepower threat defense 7.1.0.2,
  • firepower threat defense 7.1.0.3,
  • firepower threat defense 7.2.0,
  • firepower threat defense 7.2.0.1,
  • firepower threat defense 7.2.1,
  • firepower threat defense 7.2.2,
  • firepower threat defense 7.2.3,
  • firepower threat defense 7.3.0,
  • firepower threat defense 7.3.1,
  • firepower threat defense 7.3.1.1

Additional Info

Technical Analysis