Vulnerability Name:

CVE-2022-20795 (CCN-224851)

Assigned:2021-11-02
Published:2022-04-20
Updated:2022-05-04
Summary:A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS) condition. This vulnerability is due to suboptimal processing that occurs when establishing a DTLS tunnel as part of an AnyConnect SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted DTLS traffic to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected VPN headend device. This could cause existing DTLS tunnels to stop passing traffic and prevent new DTLS tunnels from establishing, resulting in a DoS condition.
Note: When the attack traffic stops, the device recovers gracefully.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.8 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L)
5.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-345
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2022-20795

Source: XF
Type: UNKNOWN
cisco-cve202220795-dos(224851)

Source: CCN
Type: Cisco Security Advisory cisco-sa-vpndtls-dos-TunzLEV
Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software AnyConnect SSL VPN Denial of Service Vulnerability

Source: CISCO
Type: Vendor Advisory
20220420 Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software AnyConnect SSL VPN Denial of Service Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* (Version >= 9.17.0 and <= 9.17.1.9)
  • OR cpe:/a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* (Version <= 9.16.3)
  • AND
  • cpe:/h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asa_5580:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asa_5505:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asa_for_nexus_1000v:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* (Version >= 7.1.0.0 and <= 7.1.0.1)
  • OR cpe:/a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* (Version <= 7.0.1)
  • AND
  • cpe:/h:cisco:firepower_9300:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_2110:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_2120:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_2130:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_2140:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_4110:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_4120:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_4140:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_4150:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_4115:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_1010:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_1120:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_1140:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_1150:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_4112:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_4125:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:firepower_4145:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco adaptive security appliance *
    cisco adaptive security appliance *
    cisco asa 5585-x -
    cisco asa 5512-x -
    cisco asa 5515-x -
    cisco asa 5525-x -
    cisco asa 5545-x -
    cisco asa 5555-x -
    cisco asa 5580 -
    cisco asa 5505 -
    cisco asa for nexus 1000v -
    cisco firepower threat defense *
    cisco firepower threat defense *
    cisco firepower 9300 -
    cisco firepower 2110 -
    cisco firepower 2120 -
    cisco firepower 2130 -
    cisco firepower 2140 -
    cisco firepower 4110 -
    cisco firepower 4120 -
    cisco firepower 4140 -
    cisco firepower 4150 -
    cisco firepower 4115 -
    cisco firepower 1010 -
    cisco firepower 1120 -
    cisco firepower 1140 -
    cisco firepower 1150 -
    cisco firepower 4112 -
    cisco firepower 4125 -
    cisco firepower 4145 -