CVE-2022-20715
Published May 3, 2022
Last updated a year ago
Overview
- Description
- A vulnerability in the remote access SSL VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of errors that are logged as a result of client connections that are made using remote access VPN. An attacker could exploit this vulnerability by sending crafted requests to an affected system. A successful exploit could allow the attacker to cause the affected device to restart, resulting in a DoS condition.
- Source
- ykramarz@cisco.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 8.6
- Impact score
- 4
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 7.8
- Impact score
- 6.9
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:N/I:N/A:C
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "35AD28D3-1C08-44EF-9148-371C9E7912E5", "versionEndExcluding": "6.4.0.15" }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CD7675E1-AE0A-4C69-915D-144597F1250E", "versionEndExcluding": "6.6.5.2", "versionStartIncluding": "6.5.0" }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "22E1337C-A0EE-467D-A06E-FBE1541DDFD2", "versionEndExcluding": "7.0.2", "versionStartIncluding": "6.7.0" }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0" }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1E46D8CB-3167-496B-AF1F-3F8070FB933A", "versionEndExcluding": "9.8.4.44" }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C36D9C6E-B6A1-4754-8403-4478D4EFB626", "versionEndExcluding": "9.12.4.38", "versionStartIncluding": "9.9" }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "62E28238-CA8D-470B-9200-65E4C656A308", "versionEndExcluding": "9.14.4", "versionStartIncluding": "9.13" }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "487B6DDC-FDB5-41EB-91BA-17B4D4E25556", "versionEndExcluding": "9.15.1.21", "versionStartIncluding": "9.15" }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "99DD72E2-E389-453E-8A99-1B633C4E2AE3", "versionEndExcluding": "9.16.2.14", "versionStartIncluding": "9.16.0" }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "573E61F7-8311-4095-BD75-8F3D3E2499E5", "versionEndExcluding": "9.17.1.7", "versionStartIncluding": "9.17.0" } ], "operator": "OR" } ] } ]