CVE-2022-20795

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS) condition. This vulnerability is due to suboptimal processing that occurs when establishing a DTLS tunnel as part of an AnyConnect SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted DTLS traffic to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected VPN headend device. This could cause existing DTLS tunnels to stop passing traffic and prevent new DTLS tunnels from establishing, resulting in a DoS condition. Note: When the attack traffic stops, the device recovers gracefully.
Overview
  • CVE ID
  • CVE-2022-20795
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-04-21T19:15:08
  • Last Modified Date
  • 2022-05-04T17:59:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* 1 OR 9.16.3
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* 1 OR 9.17.0 9.17.1.9
cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asa_for_nexus_1000v:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 7.0.1
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 7.1.0.0 7.1.0.1
cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-08 06:19:15 Added to TrackCVE