Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

fstec логотип

BDU:2023-08148

Опубликовано: 01 нояб. 2023
Источник: fstec
CVSS3: 6.8
CVSS2: 5.4
EPSS Низкий

Описание

Уязвимость реализации протоколов TLS и SSL VPN-клиента Cisco AnyConnect микропрограммного обеспечения межсетевых экранов Cisco Adaptive Security Appliance (ASA) и Cisco Firepower Threat Defense (FTD) связана с некорректной зачисткой или освобождением ресурсов. Эксплуатация уязвимости может позволить нарушителю, действующему удаленно, вызвать отказ в обслуживании

Вендор

Cisco Systems Inc.

Наименование ПО

Adaptive Security Appliance
Firepower Threat Defense

Версия ПО

9.16.1 (Adaptive Security Appliance)
7.0.0 (Firepower Threat Defense)
7.2.0 (Firepower Threat Defense)
7.2.0.1 (Firepower Threat Defense)
7.0.0.1 (Firepower Threat Defense)
7.0.1 (Firepower Threat Defense)
7.0.1.1 (Firepower Threat Defense)
7.0.2 (Firepower Threat Defense)
7.0.2.1 (Firepower Threat Defense)
7.0.3 (Firepower Threat Defense)
7.0.4 (Firepower Threat Defense)
7.1.0.0 (Firepower Threat Defense)
7.1.0.1 (Firepower Threat Defense)
7.1.0.2 (Firepower Threat Defense)
9.16.3 (Adaptive Security Appliance)
9.16.3.3 (Adaptive Security Appliance)
9.16.3.14 (Adaptive Security Appliance)
9.17.1 (Adaptive Security Appliance)
9.17.1.7 (Adaptive Security Appliance)
9.17.1.9 (Adaptive Security Appliance)
9.17.1.10 (Adaptive Security Appliance)
9.17.1.11 (Adaptive Security Appliance)
9.17.1.13 (Adaptive Security Appliance)
9.17.1.15 (Adaptive Security Appliance)
9.18.1 (Adaptive Security Appliance)
9.16.1.28 (Adaptive Security Appliance)
9.16.2 (Adaptive Security Appliance)
9.16.2.3 (Adaptive Security Appliance)
9.16.2.7 (Adaptive Security Appliance)
9.16.2.11 (Adaptive Security Appliance)
9.16.2.13 (Adaptive Security Appliance)
9.16.2.14 (Adaptive Security Appliance)
9.16.3.15 (Adaptive Security Appliance)
9.16.3.19 (Adaptive Security Appliance)
9.16.3.23 (Adaptive Security Appliance)
9.16.4 (Adaptive Security Appliance)
9.16.4.9 (Adaptive Security Appliance)
9.17.1.20 (Adaptive Security Appliance)
9.18.1.3 (Adaptive Security Appliance)
9.18.2 (Adaptive Security Appliance)
9.18.2.5 (Adaptive Security Appliance)
9.18.2.7 (Adaptive Security Appliance)
9.19.1 (Adaptive Security Appliance)
7.0.5 (Firepower Threat Defense)
7.1.0.3 (Firepower Threat Defense)
7.2.1 (Firepower Threat Defense)
7.2.2 (Firepower Threat Defense)
7.2.3 (Firepower Threat Defense)
7.3.0 (Firepower Threat Defense)
7.3.1 (Firepower Threat Defense)
7.3.1.1 (Firepower Threat Defense)

Тип ПО

ПО сетевого программно-аппаратного средства
ПО программно-аппаратного средства

Операционные системы и аппаратные платформы

-

Уровень опасности уязвимости

Средний уровень опасности (базовая оценка CVSS 2.0 составляет 5,4)
Средний уровень опасности (базовая оценка CVSS 3.0 составляет 6,8)

Возможные меры по устранению уязвимости

Использование рекомендаций:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssl-dos-kxG8mpUA

Статус уязвимости

Подтверждена производителем

Наличие эксплойта

Данные уточняются

Информация об устранении

Уязвимость устранена

Идентификаторы других систем описаний уязвимостей

EPSS

Процентиль: 41%
0.00193
Низкий

6.8 Medium

CVSS3

5.4 Medium

CVSS2

Связанные уязвимости

CVSS3: 6.8
nvd
почти 2 года назад

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an implementation error within the SSL/TLS session handling process that can prevent the release of a session handler under specific conditions. An attacker could exploit this vulnerability by sending crafted SSL/TLS traffic to an affected device, increasing the probability of session handler leaks. A successful exploit could allow the attacker to eventually deplete the available session handler pool, preventing new sessions from being established and causing a DoS condition.

CVSS3: 6.8
github
почти 2 года назад

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an implementation error within the SSL/TLS session handling process that can prevent the release of a session handler under specific conditions. An attacker could exploit this vulnerability by sending crafted SSL/TLS traffic to an affected device, increasing the probability of session handler leaks. A successful exploit could allow the attacker to eventually deplete the available session handler pool, preventing new sessions from being established and causing a DoS condition.

EPSS

Процентиль: 41%
0.00193
Низкий

6.8 Medium

CVSS3

5.4 Medium

CVSS2