8.8
CWE
269 266
Advisory Published
Updated

CVE-2022-20759

First published: Tue May 03 2022(Updated: )

A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, but unprivileged, remote attacker to elevate privileges to level 15. This vulnerability is due to improper separation of authentication and authorization scopes. An attacker could exploit this vulnerability by sending crafted HTTPS messages to the web services interface of an affected device. A successful exploit could allow the attacker to gain privilege level 15 access to the web management interface of the device. This includes privilege level 15 access to the device using management tools like the Cisco Adaptive Security Device Manager (ASDM) or the Cisco Security Manager (CSM). Note: With Cisco FTD Software, the impact is lower than the CVSS score suggests because the affected web management interface allows for read access only.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=6.7.0<7.0.2
Cisco Firepower Threat Defense=7.1.0
Cisco Adaptive Security Appliance Software<9.12.4.38
Cisco Adaptive Security Appliance Software>=9.13.0<9.14.4
Cisco Adaptive Security Appliance Software>=9.15.0<9.15.1.21
Cisco Adaptive Security Appliance Software>=9.16.0<9.16.2.14
Cisco Adaptive Security Appliance Software>=9.17.0<9.17.1.7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20759?

    CVE-2022-20759 is a vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software that could allow an authenticated, but unprivileged, remote attacker to elevate privileges to level 15.

  • What software is affected by CVE-2022-20759?

    Cisco Adaptive Security Appliance (ASA) Software versions up to 9.17.1.7 and Cisco Firepower Threat Defense (FTD) Software versions up to 7.1.0 are affected by CVE-2022-20759.

  • What is the severity of CVE-2022-20759?

    CVE-2022-20759 has a severity rating of 8.8 (high).

  • How can an attacker exploit CVE-2022-20759?

    An attacker can exploit CVE-2022-20759 by leveraging an authenticated, but unprivileged, remote access to the web services interface and elevating privileges to level 15.

  • Are there any references or advisories available for CVE-2022-20759?

    Yes, you can find more information about CVE-2022-20759 in the following references: [GitHub Advisory](https://github.com/orangecertcc/security-research/security/advisories/GHSA-gq88-gqmj-7v24) and [Cisco Security Advisory](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-mgmt-privesc-BMFMUvye).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203