Lucene search

K
cve[email protected]CVE-2022-20795
HistoryApr 21, 2022 - 7:15 p.m.

CVE-2022-20795

2022-04-2119:15:08
CWE-345
web.nvd.nist.gov
80
vulnerability
cisco
asa
ftd
software
remote attacker
dos
dtls
protocol

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

49.5%

A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS) condition. This vulnerability is due to suboptimal processing that occurs when establishing a DTLS tunnel as part of an AnyConnect SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted DTLS traffic to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected VPN headend device. This could cause existing DTLS tunnels to stop passing traffic and prevent new DTLS tunnels from establishing, resulting in a DoS condition. Note: When the attack traffic stops, the device recovers gracefully.

Affected configurations

NVD
Node
ciscoadaptive_security_applianceRange9.16.3
OR
ciscoadaptive_security_appliance_softwareRange9.17.09.17.1.9
AND
ciscoasa_5505Match-
OR
ciscoasa_5512-xMatch-
OR
ciscoasa_5515-xMatch-
OR
ciscoasa_5525-xMatch-
OR
ciscoasa_5545-xMatch-
OR
ciscoasa_5555-xMatch-
OR
ciscoasa_5580Match-
OR
ciscoasa_5585-xMatch-
OR
ciscoasa_for_nexus_1000vMatch-
Node
ciscofirepower_threat_defenseRange7.0.1
OR
ciscofirepower_threat_defenseRange7.1.0.07.1.0.1
AND
ciscofirepower_1010Match-
OR
ciscofirepower_1120Match-
OR
ciscofirepower_1140Match-
OR
ciscofirepower_1150Match-
OR
ciscofirepower_2110Match-
OR
ciscofirepower_2120Match-
OR
ciscofirepower_2130Match-
OR
ciscofirepower_2140Match-
OR
ciscofirepower_4110Match-
OR
ciscofirepower_4112Match-
OR
ciscofirepower_4115Match-
OR
ciscofirepower_4120Match-
OR
ciscofirepower_4125Match-
OR
ciscofirepower_4140Match-
OR
ciscofirepower_4145Match-
OR
ciscofirepower_4150Match-
OR
ciscofirepower_9300Match-

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

49.5%

Related for CVE-2022-20795