CWE
501
Advisory Published
Updated

CVE-2022-20826

First published: Thu Nov 10 2022(Updated: )

A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure boot functionality. This vulnerability is due to a logic error in the boot process. An attacker could exploit this vulnerability by injecting malicious code into a specific memory location during the boot process of an affected device. A successful exploit could allow the attacker to execute persistent code at boot time and break the chain of trust.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance Software=9.17.1
Cisco Adaptive Security Appliance Software=9.17.1.9
Cisco Adaptive Security Appliance Software=9.17.1.10
Cisco Adaptive Security Appliance Software=9.17.1.13
Cisco Adaptive Security Appliance Software=9.18.1
Cisco Adaptive Security Appliance Software=9.18.1.3
Cisco Secure Firewall 3105
Cisco Secure Firewall 3110
Cisco Secure Firewall 3120
Cisco Secure Firewall 3130
Cisco Secure Firewall 3140
Cisco Firepower Threat Defense=7.1.0.0
Cisco Firepower Threat Defense=7.2.0.0
Cisco Firepower Threat Defense=7.2.0.1
All of
Any of
Cisco Adaptive Security Appliance Software=9.17.1
Cisco Adaptive Security Appliance Software=9.17.1.9
Cisco Adaptive Security Appliance Software=9.17.1.10
Cisco Adaptive Security Appliance Software=9.17.1.13
Cisco Adaptive Security Appliance Software=9.18.1
Cisco Adaptive Security Appliance Software=9.18.1.3
Any of
Cisco Secure Firewall 3105
Cisco Secure Firewall 3110
Cisco Secure Firewall 3120
Cisco Secure Firewall 3130
Cisco Secure Firewall 3140
All of
Any of
Cisco Firepower Threat Defense=7.1.0.0
Cisco Firepower Threat Defense=7.2.0.0
Cisco Firepower Threat Defense=7.2.0.1
Any of
Cisco Secure Firewall 3105
Cisco Secure Firewall 3110
Cisco Secure Firewall 3120
Cisco Secure Firewall 3130
Cisco Secure Firewall 3140

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20826?

    CVE-2022-20826 is a vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco ASA Software or Cisco FTD Software, allowing an unauthenticated attacker with physical access to bypass secure boot.

  • What is the severity of CVE-2022-20826?

    The severity of CVE-2022-20826 is medium, with a CVSS score of 6.8.

  • How does CVE-2022-20826 affect Cisco Adaptive Security Appliance Software?

    CVE-2022-20826 affects Cisco Adaptive Security Appliance Software versions 9.17.1, 9.17.1.9, 9.17.1.10, 9.17.1.13, 9.18.1, and 9.18.1.3.

  • How does CVE-2022-20826 affect Cisco Firepower Threat Defense?

    CVE-2022-20826 affects Cisco Firepower Threat Defense versions 7.1.0.0, 7.2.0.0, and 7.2.0.1.

  • How can I fix CVE-2022-20826?

    To fix CVE-2022-20826, Cisco recommends updating to a fixed software release.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203