Executive Summary

Informations
Name CVE-2022-20795 First vendor Publication 2022-04-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS) condition. This vulnerability is due to suboptimal processing that occurs when establishing a DTLS tunnel as part of an AnyConnect SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted DTLS traffic to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected VPN headend device. This could cause existing DTLS tunnels to stop passing traffic and prevent new DTLS tunnels from establishing, resulting in a DoS condition. Note: When the attack traffic stops, the device recovers gracefully.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20795

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-345 Insufficient Verification of Data Authenticity

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 170
Application 115
Hardware 23
Os 34
Os 796
Os 2

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-04-27 02:47:54
  • Multiple Updates
2024-02-02 02:31:26
  • Multiple Updates
2024-02-01 12:25:56
  • Multiple Updates
2023-11-09 21:31:50
  • Multiple Updates
2023-11-07 21:32:32
  • Multiple Updates
2023-09-19 13:20:43
  • Multiple Updates
2023-09-05 13:25:51
  • Multiple Updates
2023-09-05 01:25:23
  • Multiple Updates
2023-09-02 13:24:12
  • Multiple Updates
2023-09-02 01:25:47
  • Multiple Updates
2023-08-17 09:27:41
  • Multiple Updates
2023-08-17 00:28:12
  • Multiple Updates
2023-08-16 21:28:07
  • Multiple Updates
2023-08-16 13:14:01
  • Multiple Updates
2023-08-13 02:10:59
  • Multiple Updates
2023-08-12 13:30:25
  • Multiple Updates
2023-08-12 01:25:01
  • Multiple Updates
2023-08-11 13:22:30
  • Multiple Updates
2023-08-11 01:25:51
  • Multiple Updates
2023-08-07 02:10:03
  • Multiple Updates
2023-08-06 13:20:15
  • Multiple Updates
2023-08-06 01:24:44
  • Multiple Updates
2023-08-05 02:10:05
  • Multiple Updates
2023-08-04 13:20:39
  • Multiple Updates
2023-08-04 01:25:06
  • Multiple Updates
2023-07-15 02:12:10
  • Multiple Updates
2023-07-14 13:20:42
  • Multiple Updates
2023-07-14 01:24:52
  • Multiple Updates
2023-07-08 02:13:56
  • Multiple Updates
2023-03-31 02:12:37
  • Multiple Updates
2023-03-29 13:05:35
  • Multiple Updates
2023-03-29 02:22:37
  • Multiple Updates
2023-03-28 12:25:03
  • Multiple Updates
2022-11-30 02:04:24
  • Multiple Updates
2022-11-23 02:05:15
  • Multiple Updates
2022-11-22 02:05:34
  • Multiple Updates
2022-11-19 02:04:13
  • Multiple Updates
2022-11-18 13:06:49
  • Multiple Updates
2022-10-12 02:05:59
  • Multiple Updates
2022-10-11 13:11:47
  • Multiple Updates
2022-10-11 01:24:25
  • Multiple Updates
2022-05-04 21:22:58
  • Multiple Updates
2022-04-22 09:22:54
  • Multiple Updates
2022-04-22 00:22:56
  • First insertion