7.5
CVE-2022-20795
- EPSS 0.2%
- Published 21.04.2022 19:15:08
- Last modified 21.11.2024 06:43:34
- Source psirt@cisco.com
- Teams watchlist Login
- Open Login
A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS) condition. This vulnerability is due to suboptimal processing that occurs when establishing a DTLS tunnel as part of an AnyConnect SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted DTLS traffic to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected VPN headend device. This could cause existing DTLS tunnels to stop passing traffic and prevent new DTLS tunnels from establishing, resulting in a DoS condition. Note: When the attack traffic stops, the device recovers gracefully.
Data is provided by the National Vulnerability Database (NVD)
Cisco ≫ Adaptive Security Appliance Version <= 9.16.3
Cisco ≫ Asa 5505 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Asa For Nexus 1000v Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Asa For Nexus 1000v Version-
Cisco ≫ Adaptive Security Appliance Software Version >= 9.17.0 <= 9.17.1.9
Cisco ≫ Asa 5505 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Asa For Nexus 1000v Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Asa For Nexus 1000v Version-
Cisco ≫ Firepower Threat Defense Version <= 7.0.1
Cisco ≫ Firepower 1010 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 1150 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4112 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 1150 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4112 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower Threat Defense Version >= 7.1.0.0 <= 7.1.0.1
Cisco ≫ Firepower 1010 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 1150 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4112 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 1150 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4112 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 9300 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.2% | 0.423 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:N/I:N/A:P
|
psirt@cisco.com | 5.8 | 3.9 | 1.4 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
|
CWE-345 Insufficient Verification of Data Authenticity
The product does not sufficiently verify the origin or authenticity of data, in a way that causes it to accept invalid data.