ID

VAR-202211-0551


CVE

CVE-2022-20950


TITLE

Cisco Systems  Cisco Firepower Threat Defense  Exceptional condition checking vulnerability in software

Trust: 0.8

sources: JVNDB: JVNDB-2022-022984

DESCRIPTION

A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a lack of error-checking when SIP bidirectional flows are being inspected by Snort 3. An attacker could exploit this vulnerability by sending a stream of crafted SIP traffic through an interface on the targeted device. A successful exploit could allow the attacker to trigger a restart of the Snort 3 process, resulting in a denial of service (DoS) condition. Cisco Systems Cisco Firepower Threat Defense The software contains an exceptional condition check vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-20950 // JVNDB: JVNDB-2022-022984 // VULHUB: VHN-405503

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:eqversion:7.2.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.2.0.1

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 7.2.0

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 7.2.0.1

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-022984 // NVD: CVE-2022-20950

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20950
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20950
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-20950
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202211-2502
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-20950
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20950
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2022-20950
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022984 // CNNVD: CNNVD-202211-2502 // NVD: CVE-2022-20950 // NVD: CVE-2022-20950

PROBLEMTYPE DATA

problemtype:CWE-754

Trust: 1.1

problemtype:CWE-770

Trust: 1.0

problemtype:Improper checking in exceptional conditions (CWE-754) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405503 // JVNDB: JVNDB-2022-022984 // NVD: CVE-2022-20950

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2502

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202211-2502

PATCH

title:cisco-sa-ftdsnort3sip-dos-A4cHeArCurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-dos-A4cHeArC

Trust: 0.8

title:Cisco Firepower Threat Defense Fixes for code issue vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=215186

Trust: 0.6

sources: JVNDB: JVNDB-2022-022984 // CNNVD: CNNVD-202211-2502

EXTERNAL IDS

db:NVDid:CVE-2022-20950

Trust: 3.3

db:JVNDBid:JVNDB-2022-022984

Trust: 0.8

db:CNNVDid:CNNVD-202211-2502

Trust: 0.6

db:VULHUBid:VHN-405503

Trust: 0.1

sources: VULHUB: VHN-405503 // JVNDB: JVNDB-2022-022984 // CNNVD: CNNVD-202211-2502 // NVD: CVE-2022-20950

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2022-20950

Trust: 1.4

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftdsnort3sip-dos-a4chearc

Trust: 1.0

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftdsnort3sip-dos-a4chearc

Trust: 0.7

url:https://cxsecurity.com/cveshow/cve-2022-20950/

Trust: 0.6

sources: VULHUB: VHN-405503 // JVNDB: JVNDB-2022-022984 // CNNVD: CNNVD-202211-2502 // NVD: CVE-2022-20950

SOURCES

db:VULHUBid:VHN-405503
db:JVNDBid:JVNDB-2022-022984
db:CNNVDid:CNNVD-202211-2502
db:NVDid:CVE-2022-20950

LAST UPDATE DATE

2024-08-14T15:21:30.483000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405503date:2022-11-22T00:00:00
db:JVNDBid:JVNDB-2022-022984date:2023-11-24T01:55:00
db:CNNVDid:CNNVD-202211-2502date:2022-11-23T00:00:00
db:NVDid:CVE-2022-20950date:2024-01-25T17:15:21.597

SOURCES RELEASE DATE

db:VULHUBid:VHN-405503date:2022-11-15T00:00:00
db:JVNDBid:JVNDB-2022-022984date:2023-11-24T00:00:00
db:CNNVDid:CNNVD-202211-2502date:2022-11-09T00:00:00
db:NVDid:CVE-2022-20950date:2022-11-15T21:15:36.110