ID

VAR-202204-2027


CVE

CVE-2022-20746


TITLE

Cisco Firepower Threat Defense Software  In  NULL  Pointer dereference vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-010995

DESCRIPTION

A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper handling of TCP flows. An attacker could exploit this vulnerability by sending a crafted stream of TCP traffic through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-tcp-dos-kM9SHhOu This advisory is part of the April 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication

Trust: 1.8

sources: NVD: CVE-2022-20746 // JVNDB: JVNDB-2022-010995 // VULHUB: VHN-405299 // VULMON: CVE-2022-20746

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:ltversion:6.6.5.2

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:7.0.2

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:7.0.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.5.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.1.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.15

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software

Trust: 0.8

sources: JVNDB: JVNDB-2022-010995 // NVD: CVE-2022-20746

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-20746
value: HIGH

Trust: 1.8

ykramarz@cisco.com: CVE-2022-20746
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202204-4524
value: HIGH

Trust: 0.6

VULHUB: VHN-405299
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2022-20746
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-405299
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com:
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2022-20746
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-405299 // JVNDB: JVNDB-2022-010995 // NVD: CVE-2022-20746 // NVD: CVE-2022-20746 // CNNVD: CNNVD-202204-4524

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.1

problemtype:NULL Pointer dereference (CWE-476) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405299 // JVNDB: JVNDB-2022-010995 // NVD: CVE-2022-20746

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202204-4524

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202204-4524

CONFIGURATIONS

sources: NVD: CVE-2022-20746

PATCH

title:cisco-sa-ftd-tcp-dos-kM9SHhOuurl:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-tcp-dos-km9shhou

Trust: 0.8

title:Cisco Firepower Threat Defense Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=190849

Trust: 0.6

title:Cisco: Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-ftd-tcp-dos-km9shhou

Trust: 0.1

sources: VULMON: CVE-2022-20746 // JVNDB: JVNDB-2022-010995 // CNNVD: CNNVD-202204-4524

EXTERNAL IDS

db:NVDid:CVE-2022-20746

Trust: 3.4

db:JVNDBid:JVNDB-2022-010995

Trust: 0.8

db:CS-HELPid:SB2022042813

Trust: 0.6

db:AUSCERTid:ESB-2022.1921

Trust: 0.6

db:CNNVDid:CNNVD-202204-4524

Trust: 0.6

db:CNVDid:CNVD-2022-43401

Trust: 0.1

db:VULHUBid:VHN-405299

Trust: 0.1

db:VULMONid:CVE-2022-20746

Trust: 0.1

sources: VULHUB: VHN-405299 // VULMON: CVE-2022-20746 // JVNDB: JVNDB-2022-010995 // NVD: CVE-2022-20746 // CNNVD: CNNVD-202204-4524

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-tcp-dos-km9shhou

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-20746

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2022042813

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-20746/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1921

Trust: 0.6

sources: VULHUB: VHN-405299 // VULMON: CVE-2022-20746 // JVNDB: JVNDB-2022-010995 // NVD: CVE-2022-20746 // CNNVD: CNNVD-202204-4524

SOURCES

db:VULHUBid:VHN-405299
db:VULMONid:CVE-2022-20746
db:JVNDBid:JVNDB-2022-010995
db:NVDid:CVE-2022-20746
db:CNNVDid:CNNVD-202204-4524

LAST UPDATE DATE

2023-12-18T13:22:28.111000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405299date:2022-05-13T00:00:00
db:JVNDBid:JVNDB-2022-010995date:2023-08-18T05:42:00
db:NVDid:CVE-2022-20746date:2023-11-07T03:42:49.497
db:CNNVDid:CNNVD-202204-4524date:2022-05-16T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-405299date:2022-05-03T00:00:00
db:JVNDBid:JVNDB-2022-010995date:2023-08-18T00:00:00
db:NVDid:CVE-2022-20746date:2022-05-03T04:15:09.563
db:CNNVDid:CNNVD-202204-4524date:2022-04-27T00:00:00