Vulnerability Name: | CVE-2022-20746 (CCN-225236) | ||||||||||||
Assigned: | 2021-11-02 | ||||||||||||
Published: | 2022-04-27 | ||||||||||||
Updated: | 2022-05-13 | ||||||||||||
Summary: | A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper handling of TCP flows. An attacker could exploit this vulnerability by sending a crafted stream of TCP traffic through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. | ||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
7.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.1 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C)
| ||||||||||||
Vulnerability Type: | CWE-476 | ||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-20746 Source: XF Type: UNKNOWN cisco-ftd-cve202220746-dos(225236) Source: CCN Type: Cisco Security Advisory cisco-sa-ftd-tcp-dos-kM9SHhOu Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability Source: CISCO Type: Vendor Advisory 20220427 Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability | ||||||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||
BACK |