8.6
CWE
20 399
Advisory Published
Updated

CVE-2022-20715: Input Validation

First published: Tue May 03 2022(Updated: )

A vulnerability in the remote access SSL VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of errors that are logged as a result of client connections that are made using remote access VPN. An attacker could exploit this vulnerability by sending crafted requests to an affected system. A successful exploit could allow the attacker to cause the affected device to restart, resulting in a DoS condition.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=6.7.0<7.0.2
Cisco Firepower Threat Defense=7.1.0
Cisco Adaptive Security Appliance Software<9.15.1.21
Cisco Adaptive Security Appliance Software>=9.16.0<9.16.2.14
Cisco Adaptive Security Appliance Software>=9.17.0<9.17.1.7
Cisco Adaptive Security Appliance Software<9.8.4.44
Cisco Adaptive Security Appliance Software>=9.9<9.12.4.38
Cisco Adaptive Security Appliance Software>=9.13<9.14.4
Cisco Adaptive Security Appliance Software>=9.15<9.15.1.21

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20715?

    CVE-2022-20715 is a vulnerability in the remote access SSL VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

  • How does CVE-2022-20715 affect Cisco ASA Software?

    CVE-2022-20715 affects Cisco ASA Software by allowing an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

  • How does CVE-2022-20715 affect Cisco Firepower Threat Defense (FTD) Software?

    CVE-2022-20715 affects Cisco Firepower Threat Defense (FTD) Software by allowing an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

  • What is the severity of CVE-2022-20715?

    CVE-2022-20715 has a severity rating of 7.5, which is considered high.

  • Is there a fix available for CVE-2022-20715?

    Yes, there is a fix available for CVE-2022-20715. It is recommended to apply the appropriate software update provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203