#VU69199 Buffer overflow in Cisco Systems, Inc Hardware solutions


Published: 2022-11-10

Vulnerability identifier: #VU69199

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20927

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Adaptive Security Appliance (ASA)
Hardware solutions / Security hardware applicances
Cisco Firepower Threat Defense (FTD)
Hardware solutions / Security hardware applicances
Cisco ASA 5500-X Series
Hardware solutions / Security hardware applicances
Firepower 9300 Series Security Appliances
Hardware solutions / Security hardware applicances
Firepower 4100 Series Security Appliances
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the SSL/TLS client. A remote user can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Adaptive Security Appliance (ASA): 9.6.0.128 - 9.17.1

Cisco Firepower Threat Defense (FTD): 9.10.1 - 9.10.1.44, 9.12.1 - 9.12.1.3, 9.12.2 - 9.12.2.9, 9.12.3 - 9.12.3.12, 9.12.4 - 9.12.4.54, 9.13.1 - 9.13.1.21, 9.14.1 - 9.14.1.30, 9.14.2 - 9.14.2.15, 9.14.3 - 9.14.3.18, 9.15.1 - 9.15.1.21, 9.16.1 - 9.16.1.28, 9.16.2 - 9.16.2.11, 9.17.1, 9.6.0.128, 9.6.1 - 9.6.1.19, 9.6.2 - 9.6.2.23, 9.6.3 - 9.6.3.24, 9.6.4 - 9.6.4.45, 9.7.1 - 9.7.1.24, 9.8.1 - 9.8.1.7, 9.8.2 - 9.8.2.45, 9.8.3 - 9.8.3.29, 9.8.4 - 9.8.4.46, 9.9.1 - 9.9.1.5, 9.9.2 - 9.9.2.235

Cisco ASA 5500-X Series: All versions

Firepower 4100 Series Security Appliances: All versions

Firepower 9300 Series Security Appliances: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssl-client-dos-cCrQPkA


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability