Cisco AnyConnect SSL VPN Flaw Let Remote Attacker Launch DoS Attack

A vulnerability of medium severity, identified as CVE-2023-20042, with a CVSS score of 6.8, was found in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defence (FTD) Software. 

This vulnerability could potentially enable an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

Software patches from Cisco have been made available to fix this issue. There are no workarounds that address this vulnerability.

Details of the Cisco AnyConnect SSL VPN Flaw

An implementation issue in the SSL/TLS session handling procedure, which could prevent the release of a session handler under certain circumstances, is the cause of the vulnerability discovered.

An attacker might use this vulnerability to increase the likelihood of session handler leaks by sending crafted SSL/TLS traffic to a compromised device.

“A successful exploit could allow the attacker to eventually deplete the available session handler pool, preventing new sessions from being established and causing a DoS condition,” Cisco said in its advisory.

Affected Products

Cisco stated that this flaw impacted Cisco ASA and FTD software that had been configured for AnyConnect SSL/TLS VPN connections.

Indicators of Compromise

According to Cisco, the command shows SSL objects may be used to identify the presence of leaking session handlers. A high and rising number in the SSL: active counter suggests that sessions are being leaked.

As stated in the advisory, Cisco recommends that affected users apply software updates as early as possible. Cisco confirmed that there are no workarounds that address this vulnerability.

Protect vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Try a Free Trial to ensure 100% security.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Evasive Panda Attacking Cloud Services To Steal Data Using New Toolkit

The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…

5 hours ago

Massive Midnight Blizzard Phishing Attack Using Weaponized RDP Files

Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…

6 hours ago

Sophisticated Phishing Attack Targeting Ukraine Military Sectors

The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…

6 hours ago

Chinese Hackers Attacking Microsoft Customers With Sophisticated Password Spray Attacks

Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…

6 hours ago

New Windows Zero-Day Vulnerability Let Attackers Steal Credentials From Victim’s Machine

A security researcher discovered a vulnerability in Windows theme files in the previous year, which…

6 hours ago

SYS01 InfoStealer Malware Attacking Meta Business Page To Steal Logins

The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…

6 hours ago