CVE-2022-20960

CVSS V2 None CVSS V3 High 7.5
Description
A vulnerability in Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain TLS connections that are processed by an affected device. An attacker could exploit this vulnerability by establishing a large number of concurrent TLS connections to an affected device. A successful exploit could allow the attacker to cause the device to drop new TLS email messages that come from the associated email servers. Exploitation of this vulnerability does not cause the affected device to unexpectedly reload. The device will recover autonomously within a few hours of when the attack is halted or mitigated.
Overview
  • CVE ID
  • CVE-2022-20960
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-04T18:15:11
  • Last Modified Date
  • 2022-11-08T15:46:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:email_security_appliance:*:*:*:*:*:*:*:* 1 OR 14.2.1-015
cpe:2.3:a:cisco:email_security_appliance:*:*:*:*:*:*:*:* 1 OR 14.3.0 14.3.0-020
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-11-04 19:00:12 Added to TrackCVE
2022-12-07 17:23:57 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-07 17:23:57 2022-11-04T18:15Z 2022-11-04T18:15:11 CVE Published Date updated
2022-12-07 17:23:57 2022-11-08T15:46:12 CVE Modified Date updated
2022-12-07 17:23:57 Analyzed Vulnerability Status updated
2022-12-07 17:23:59 CPE Information updated