First published: Tue May 03 2022(Updated: )
A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a crafted HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Threat Defense | <6.4.0.15 | |
Cisco Firepower Threat Defense | >=6.5.0<6.6.5.2 | |
Cisco Firepower Threat Defense | >=7.0.0<7.0.2 | |
Cisco Firepower Threat Defense | =7.1.0 | |
Cisco Adaptive Security Appliance Software | <9.12.4.38 | |
Cisco Adaptive Security Appliance Software | >=9.13.0<9.14.4 | |
Cisco Adaptive Security Appliance Software | >=9.15.0<9.15.1.21 | |
Cisco Adaptive Security Appliance Software | >=9.16.0<9.16.2.14 | |
Cisco Adaptive Security Appliance Software | >=9.17.0<9.17.1.7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-20745 is a vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
The severity of CVE-2022-20745 is high with a CVSS score of 7.5.
Cisco Firepower Threat Defense versions 6.4.0.15, 6.5.0 - 6.6.5.2, 7.0.0 - 7.0.2, and 7.1.0, as well as Cisco Adaptive Security Appliance Software versions 9.12.4.38, 9.13.0 - 9.14.4, 9.15.0 - 9.15.1.21, 9.16.0 - 9.16.2.14, and 9.17.0 - 9.17.1.7 are affected by CVE-2022-20745.
An attacker can exploit CVE-2022-20745 by sending a specially crafted request to the web services interface for remote access VPN features, causing a DoS condition.
Yes, Cisco has released software updates to address the vulnerability. Please refer to the Cisco security advisory for more information.