7.5
CWE
345
Advisory Published
Updated

CVE-2022-20795

First published: Thu Apr 21 2022(Updated: )

A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS) condition. This vulnerability is due to suboptimal processing that occurs when establishing a DTLS tunnel as part of an AnyConnect SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted DTLS traffic to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected VPN headend device. This could cause existing DTLS tunnels to stop passing traffic and prevent new DTLS tunnels from establishing, resulting in a DoS condition. Note: When the attack traffic stops, the device recovers gracefully.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance<=9.16.3
Cisco Adaptive Security Appliance Software>=9.17.0<=9.17.1.9
Cisco Asa 5505
Cisco Asa 5512-x
Cisco Asa 5515-x
Cisco Asa 5525-x
Cisco Asa 5545-x
Cisco Asa 5555-x
Cisco Asa 5580
Cisco Asa 5585-x
Cisco Asa For Nexus 1000v
Cisco Firepower Threat Defense<=7.0.1
Cisco Firepower Threat Defense>=7.1.0.0<=7.1.0.1
Cisco Firepower 1010
Cisco Firepower 1120
Cisco Firepower 1140
Cisco Firepower 1150
Cisco Firepower 2110
Cisco Firepower 2120
Cisco Firepower 2130
Cisco Firepower 2140
Cisco Firepower 4110
Cisco Firepower 4112
Cisco Firepower 4115
Cisco Firepower 4120
Cisco Firepower 4125
Cisco Firepower 4140
Cisco Firepower 4145
Cisco Firepower 4150
Cisco Firepower 9300

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-20795?

    The severity of CVE-2022-20795 is high.

  • How does CVE-2022-20795 affect Cisco Adaptive Security Appliance (ASA) Software?

    CVE-2022-20795 can cause high CPU utilization, resulting in a denial of service (DoS) condition.

  • How does CVE-2022-20795 affect Cisco Firepower Threat Defense (FTD) Software?

    CVE-2022-20795 can cause high CPU utilization, resulting in a denial of service (DoS) condition.

  • Is Cisco Adaptive Security Appliance (ASA) Software version 9.16.3 vulnerable to CVE-2022-20795?

    Yes, Cisco Adaptive Security Appliance (ASA) Software version 9.16.3 is vulnerable to CVE-2022-20795.

  • Is Cisco Adaptive Security Appliance Software version 9.17.0 up to version 9.17.1.9 vulnerable to CVE-2022-20795?

    Yes, Cisco Adaptive Security Appliance Software version 9.17.0 up to version 9.17.1.9 is vulnerable to CVE-2022-20795.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203