8.6
CWE
770
Advisory Published
Updated

CVE-2022-20757

First published: Tue May 03 2022(Updated: )

A vulnerability in the connection handling function in Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper traffic handling when platform limits are reached. An attacker could exploit this vulnerability by sending a high rate of UDP traffic through an affected device. A successful exploit could allow the attacker to cause all new, incoming connections to be dropped, resulting in a DoS condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=6.7.0<7.0.2
Cisco Firepower Threat Defense=7.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20757?

    CVE-2022-20757 is a vulnerability in the connection handling function in Cisco Firepower Threat Defense (FTD) Software that allows an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

  • How does CVE-2022-20757 affect Cisco Firepower Threat Defense Software?

    CVE-2022-20757 affects Cisco Firepower Threat Defense (FTD) Software versions up to 6.4.0.15, versions between 6.5.0 and 6.6.5.2, and versions between 6.7.0 and 7.0.2, including version 7.1.0.

  • What is the severity of CVE-2022-20757?

    CVE-2022-20757 has a severity rating of high with a CVSS score of 7.5.

  • How can an attacker exploit CVE-2022-20757?

    An unauthenticated, remote attacker can exploit CVE-2022-20757 by sending specially crafted traffic to the vulnerable device, causing a denial of service (DoS) condition.

  • Is there a fix for CVE-2022-20757?

    Yes, Cisco has released software updates to address the vulnerability. It is recommended to update to the latest available version of Cisco Firepower Threat Defense (FTD) Software.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203