7.5
CWE
755 400
Advisory Published
Updated

CVE-2022-20854

First published: Thu Nov 10 2022(Updated: )

A vulnerability in the processing of SSH connections of Cisco Firepower Management Center (FMC) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a reboot on the affected device.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Management Center>=6.1.0<=6.1.0.7
Cisco Firepower Management Center>=6.2.0<=6.2.0.6
Cisco Firepower Management Center>=6.2.2<=6.2.2.5
Cisco Firepower Management Center>=6.2.3<=6.2.3.18
Cisco Firepower Management Center>=6.3.0<=6.3.0.5
Cisco Firepower Management Center>=6.4.0<=6.4.0.15
Cisco Firepower Management Center>=6.5.0<=6.5.0.5
Cisco Firepower Management Center>=6.7.0<=6.7.0.3
Cisco Firepower Management Center=6.2.1
Cisco Firepower Management Center=6.6.0
Cisco Firepower Management Center=6.6.0.1
Cisco Firepower Management Center=6.6.1
Cisco Firepower Management Center=6.6.3
Cisco Firepower Management Center=6.6.4
Cisco Firepower Management Center=6.6.5
Cisco Firepower Management Center=6.6.5.1
Cisco Firepower Management Center=6.6.5.2
Cisco Firepower Management Center=7.0.0
Cisco Firepower Management Center=7.0.0.1
Cisco Firepower Management Center=7.0.1
Cisco Firepower Management Center=7.0.1.1
Cisco Firepower Management Center=7.0.2
Cisco Firepower Management Center=7.0.2.1
Cisco Firepower Management Center=7.0.3
Cisco Firepower Management Center=7.0.4
Cisco Firepower Threat Defense>=6.1.0<=6.1.0.7
Cisco Firepower Threat Defense>=6.2.0<=6.2.0.6
Cisco Firepower Threat Defense>=6.2.2<=6.2.2.5
Cisco Firepower Threat Defense>=6.2.3<=6.2.3.18
Cisco Firepower Threat Defense>=6.3.0<=6.3.0.5
Cisco Firepower Threat Defense>=6.4.0<=6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<=6.5.0.5
Cisco Firepower Threat Defense>=6.7.0<=6.7.0.3
Cisco Firepower Threat Defense=6.2.1
Cisco Firepower Threat Defense=6.6.0
Cisco Firepower Threat Defense=6.6.0.1
Cisco Firepower Threat Defense=6.6.1
Cisco Firepower Threat Defense=6.6.3
Cisco Firepower Threat Defense=6.6.4
Cisco Firepower Threat Defense=6.6.5
Cisco Firepower Threat Defense=6.6.5.1
Cisco Firepower Threat Defense=6.6.5.2
Cisco Firepower Threat Defense=7.0.0
Cisco Firepower Threat Defense=7.0.0.1
Cisco Firepower Threat Defense=7.0.1
Cisco Firepower Threat Defense=7.0.1.1
Cisco Firepower Threat Defense=7.0.2
Cisco Firepower Threat Defense=7.0.2.1
Cisco Firepower Threat Defense=7.0.3
Cisco Firepower Threat Defense=7.0.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco Firepower Management Center (FMC) and Cisco Firepower Threat Defense (FTD) Software vulnerability?

    The vulnerability ID is CVE-2022-20854.

  • What is the severity rating of CVE-2022-20854?

    The severity rating is 7.5 (High).

  • Which software versions of Cisco Firepower Management Center are affected by CVE-2022-20854?

    The affected software versions of Cisco Firepower Management Center range from 6.1.0 to 7.0.4.

  • How can an attacker exploit CVE-2022-20854?

    An attacker can exploit this vulnerability by sending malicious SSH connections to the affected device.

  • Is there a fix available for CVE-2022-20854?

    Yes, Cisco has released software updates to address this vulnerability. Please refer to the Cisco Security Advisory linked in the references for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203