ID

VAR-202204-1833


CVE

CVE-2022-20757


TITLE

Cisco Firepower Threat Defense Software  Vulnerability in resource allocation without restrictions or throttling in

Trust: 0.8

sources: JVNDB: JVNDB-2022-010454

DESCRIPTION

A vulnerability in the connection handling function in Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper traffic handling when platform limits are reached. An attacker could exploit this vulnerability by sending a high rate of UDP traffic through an affected device. A successful exploit could allow the attacker to cause all new, incoming connections to be dropped, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-JnnJm4wB This advisory is part of the April 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication

Trust: 1.8

sources: NVD: CVE-2022-20757 // JVNDB: JVNDB-2022-010454 // VULHUB: VHN-405310 // VULMON: CVE-2022-20757

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:gteversion:6.7.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.6.5.2

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:7.0.2

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.5.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.1.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.15

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-010454 // NVD: CVE-2022-20757

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-20757
value: HIGH

Trust: 1.8

ykramarz@cisco.com: CVE-2022-20757
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202204-4516
value: HIGH

Trust: 0.6

VULHUB: VHN-405310
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2022-20757
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-405310
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com:
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2022-20757
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-405310 // JVNDB: JVNDB-2022-010454 // NVD: CVE-2022-20757 // NVD: CVE-2022-20757 // CNNVD: CNNVD-202204-4516

PROBLEMTYPE DATA

problemtype:CWE-770

Trust: 1.1

problemtype:Allocation of resources without limits or throttling (CWE-770) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405310 // JVNDB: JVNDB-2022-010454 // NVD: CVE-2022-20757

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202204-4516

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202204-4516

CONFIGURATIONS

sources: NVD: CVE-2022-20757

PATCH

title:cisco-sa-ftd-dos-JnnJm4wBurl:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-dos-jnnjm4wb

Trust: 0.8

title:Cisco Firepower Threat Defense Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=190841

Trust: 0.6

title:Cisco: Cisco Firepower Threat Defense Software Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-ftd-dos-jnnjm4wb

Trust: 0.1

sources: VULMON: CVE-2022-20757 // JVNDB: JVNDB-2022-010454 // CNNVD: CNNVD-202204-4516

EXTERNAL IDS

db:NVDid:CVE-2022-20757

Trust: 3.4

db:JVNDBid:JVNDB-2022-010454

Trust: 0.8

db:CS-HELPid:SB2022042812

Trust: 0.6

db:AUSCERTid:ESB-2022.1917

Trust: 0.6

db:CNNVDid:CNNVD-202204-4516

Trust: 0.6

db:CNVDid:CNVD-2022-43403

Trust: 0.1

db:VULHUBid:VHN-405310

Trust: 0.1

db:VULMONid:CVE-2022-20757

Trust: 0.1

sources: VULHUB: VHN-405310 // VULMON: CVE-2022-20757 // JVNDB: JVNDB-2022-010454 // NVD: CVE-2022-20757 // CNNVD: CNNVD-202204-4516

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-dos-jnnjm4wb

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-20757

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-20757/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1917

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022042812

Trust: 0.6

sources: VULHUB: VHN-405310 // VULMON: CVE-2022-20757 // JVNDB: JVNDB-2022-010454 // NVD: CVE-2022-20757 // CNNVD: CNNVD-202204-4516

SOURCES

db:VULHUBid:VHN-405310
db:VULMONid:CVE-2022-20757
db:JVNDBid:JVNDB-2022-010454
db:NVDid:CVE-2022-20757
db:CNNVDid:CNNVD-202204-4516

LAST UPDATE DATE

2023-12-18T13:42:10.655000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405310date:2022-05-13T00:00:00
db:JVNDBid:JVNDB-2022-010454date:2023-08-15T07:49:00
db:NVDid:CVE-2022-20757date:2023-11-07T03:42:51.670
db:CNNVDid:CNNVD-202204-4516date:2022-05-16T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-405310date:2022-05-03T00:00:00
db:JVNDBid:JVNDB-2022-010454date:2023-08-15T00:00:00
db:NVDid:CVE-2022-20757date:2022-05-03T04:15:09.763
db:CNNVDid:CNNVD-202204-4516date:2022-04-27T00:00:00