CVE-2022-20795
Published on: Not Yet Published
Last Modified on: 05/04/2022 05:59:00 PM UTC
CVE-2022-20795 - advisory for cisco-sa-vpndtls-dos-TunzLEV
Source: Mitre Source: NIST CVE.ORG Print: PDF
Certain versions of Adaptive Security Appliance from Cisco contain the following vulnerability:
A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS) condition. This vulnerability is due to suboptimal processing that occurs when establishing a DTLS tunnel as part of an AnyConnect SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted DTLS traffic to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected VPN headend device. This could cause existing DTLS tunnels to stop passing traffic and prevent new DTLS tunnels from establishing, resulting in a DoS condition. Note: When the attack traffic stops, the device recovers gracefully.
- CVE-2022-20795 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory.
- Affected Vendor/Software:
Cisco - Cisco Adaptive Security Appliance (ASA) Software version n/a
CVSS3 Score: 7.5 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 5 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
No Description Provided | tools.cisco.com text/html |
![]() |
Related QID Numbers
- 317160 Cisco Adaptive Security Appliance (ASA) AnyConnect Secure Sockets Layer (SSL) Virtual Private Network (VPN) Denial of Service (DoS) Vulnerability (cisco-sa-vpndtls-dos-TunzLEV)
- 317161 Cisco Firepower Threat Defense (FTD) Software AnyConnect Secure Sockets Layer (SSL) Virtual Private Network (VPN) Denial of Service (DoS) Vulnerability (cisco-sa-vpndtls-dos-TunzLEV)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Cisco | Adaptive Security Appliance | All | All | All | All |
Application | Cisco | Adaptive Security Appliance | All | All | All | All |
Hardware
| Cisco | Asa 5505 | - | All | All | All |
Hardware
| Cisco | Asa 5512-x | - | All | All | All |
Hardware
| Cisco | Asa 5515-x | - | All | All | All |
Hardware
| Cisco | Asa 5525-x | - | All | All | All |
Hardware
| Cisco | Asa 5545-x | - | All | All | All |
Hardware
| Cisco | Asa 5555-x | - | All | All | All |
Hardware
| Cisco | Asa 5580 | - | All | All | All |
Hardware
| Cisco | Asa 5585-x | - | All | All | All |
Hardware
| Cisco | Asa For Nexus 1000v | - | All | All | All |
Hardware
| Cisco | Firepower 1010 | - | All | All | All |
Hardware
| Cisco | Firepower 1120 | - | All | All | All |
Hardware
| Cisco | Firepower 1140 | - | All | All | All |
Hardware
| Cisco | Firepower 1150 | - | All | All | All |
Hardware
| Cisco | Firepower 2110 | - | All | All | All |
Hardware
| Cisco | Firepower 2120 | - | All | All | All |
Hardware
| Cisco | Firepower 2130 | - | All | All | All |
Hardware
| Cisco | Firepower 2140 | - | All | All | All |
Hardware
| Cisco | Firepower 4110 | - | All | All | All |
Hardware
| Cisco | Firepower 4112 | - | All | All | All |
Hardware
| Cisco | Firepower 4115 | - | All | All | All |
Hardware
| Cisco | Firepower 4120 | - | All | All | All |
Hardware
| Cisco | Firepower 4125 | - | All | All | All |
Hardware
| Cisco | Firepower 4140 | - | All | All | All |
Hardware
| Cisco | Firepower 4145 | - | All | All | All |
Hardware
| Cisco | Firepower 4150 | - | All | All | All |
Hardware
| Cisco | Firepower 9300 | - | All | All | All |
Application | Cisco | Firepower Threat Defense | All | All | All | All |
Application | Cisco | Firepower Threat Defense | All | All | All | All |
- cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_for_nexus_1000v:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
Cisco ASA Software の DTLS プロトコルの処理にサービスを妨害される問題 (CVE-2022-20795) [41926] sid.softek.jp/content/show/4… #SIDfm #脆弱性情報 | 2022-04-22 08:00:03 |
![]() |
CVE-2022-20795 | 2022-04-21 19:38:20 |