8.6

CVE-2022-20751

A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause unlimited memory consumption, which could lead to a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient memory management for certain Snort events. An attacker could exploit this vulnerability by sending a series of crafted IP packets that would generate specific Snort events on an affected device. A sustained attack could cause an out of memory condition on the affected device. A successful exploit could allow the attacker to interrupt all traffic flowing through the affected device. In some circumstances, the attacker may be able to cause the device to reload, resulting in a DoS condition.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
CiscoFirepower Threat Defense Version < 6.4.0.15
   CiscoFirepower 1000 Version-
   CiscoFirepower 1010 Version-
   CiscoFirepower 1020 Version-
   CiscoFirepower 1030 Version-
   CiscoFirepower 1040 Version-
   CiscoFirepower 1120 Version-
   CiscoFirepower 1140 Version-
   CiscoFirepower 1150 Version-
   CiscoFirepower 2100 Version-
   CiscoFirepower 2110 Version-
   CiscoFirepower 2120 Version-
   CiscoFirepower 2130 Version-
   CiscoFirepower 2140 Version-
   CiscoFirepower 4100 Version-
   CiscoFirepower 4110 Version-
   CiscoFirepower 4112 Version-
   CiscoFirepower 4115 Version-
   CiscoFirepower 4120 Version-
   CiscoFirepower 4125 Version-
   CiscoFirepower 4140 Version-
   CiscoFirepower 4145 Version-
   CiscoFirepower 4150 Version-
CiscoFirepower Threat Defense Version >= 6.5.0 < 6.6.5.2
   CiscoFirepower 1000 Version-
   CiscoFirepower 1010 Version-
   CiscoFirepower 1020 Version-
   CiscoFirepower 1030 Version-
   CiscoFirepower 1040 Version-
   CiscoFirepower 1120 Version-
   CiscoFirepower 1140 Version-
   CiscoFirepower 1150 Version-
   CiscoFirepower 2100 Version-
   CiscoFirepower 2110 Version-
   CiscoFirepower 2120 Version-
   CiscoFirepower 2130 Version-
   CiscoFirepower 2140 Version-
   CiscoFirepower 4100 Version-
   CiscoFirepower 4110 Version-
   CiscoFirepower 4112 Version-
   CiscoFirepower 4115 Version-
   CiscoFirepower 4120 Version-
   CiscoFirepower 4125 Version-
   CiscoFirepower 4140 Version-
   CiscoFirepower 4145 Version-
   CiscoFirepower 4150 Version-
CiscoFirepower Threat Defense Version >= 7.0.0 < 7.0.2
   CiscoFirepower 1000 Version-
   CiscoFirepower 1010 Version-
   CiscoFirepower 1020 Version-
   CiscoFirepower 1030 Version-
   CiscoFirepower 1040 Version-
   CiscoFirepower 1120 Version-
   CiscoFirepower 1140 Version-
   CiscoFirepower 1150 Version-
   CiscoFirepower 2100 Version-
   CiscoFirepower 2110 Version-
   CiscoFirepower 2120 Version-
   CiscoFirepower 2130 Version-
   CiscoFirepower 2140 Version-
   CiscoFirepower 4100 Version-
   CiscoFirepower 4110 Version-
   CiscoFirepower 4112 Version-
   CiscoFirepower 4115 Version-
   CiscoFirepower 4120 Version-
   CiscoFirepower 4125 Version-
   CiscoFirepower 4140 Version-
   CiscoFirepower 4145 Version-
   CiscoFirepower 4150 Version-
CiscoFirepower Threat Defense Version7.1.0.0
   CiscoFirepower 1000 Version-
   CiscoFirepower 1010 Version-
   CiscoFirepower 1020 Version-
   CiscoFirepower 1030 Version-
   CiscoFirepower 1040 Version-
   CiscoFirepower 1120 Version-
   CiscoFirepower 1140 Version-
   CiscoFirepower 1150 Version-
   CiscoFirepower 2100 Version-
   CiscoFirepower 2110 Version-
   CiscoFirepower 2120 Version-
   CiscoFirepower 2130 Version-
   CiscoFirepower 2140 Version-
   CiscoFirepower 4100 Version-
   CiscoFirepower 4110 Version-
   CiscoFirepower 4112 Version-
   CiscoFirepower 4115 Version-
   CiscoFirepower 4120 Version-
   CiscoFirepower 4125 Version-
   CiscoFirepower 4140 Version-
   CiscoFirepower 4145 Version-
   CiscoFirepower 4150 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.78% 0.728
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 7.1 8.6 6.9
AV:N/AC:M/Au:N/C:N/I:N/A:C
psirt@cisco.com 8.6 3.9 4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CWE-770 Allocation of Resources Without Limits or Throttling

The product allocates a reusable resource or group of resources on behalf of an actor without imposing any restrictions on the size or number of resources that can be allocated, in violation of the intended security policy for that actor.