ID

VAR-202211-1257


CVE

CVE-2022-20946


TITLE

Cisco Systems  Cisco Firepower Threat Defense  Out-of-bounds write vulnerability in software

Trust: 0.8

sources: JVNDB: JVNDB-2022-022980

DESCRIPTION

A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory handling error that occurs when GRE traffic is processed. An attacker could exploit this vulnerability by sending a crafted GRE payload through an affected device. A successful exploit could allow the attacker to cause the device to restart, resulting in a DoS condition. https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-gre-dos-hmedHQPM ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-gre-dos-hmedHQPM"] This advisory is part of the November 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. Cisco Systems Cisco Firepower Threat Defense An out-of-bounds write vulnerability exists in the software.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-20946 // JVNDB: JVNDB-2022-022980 // VULHUB: VHN-405499

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:lteversion:6.3.0.5

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.1.0.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.7.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.5.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.1.0.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.4.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:lteversion:6.6.5.2

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:lteversion:6.5.0.5

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:lteversion:6.4.0.15

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:lteversion:6.7.0.3

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:lteversion:7.0.3

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.1.0.2

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:7.0.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.6.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.3.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 7.1.0.0

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 7.1.0.1

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 7.1.0.2

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 6.5.0 to 6.5.0.5

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 6.4.0 to 6.4.0.15

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 7.0.0 to 7.0.3

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 6.3.0 to 6.3.0.5

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 6.7.0 to 6.7.0.3

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope:eqversion:cisco firepower threat defense software 6.6.0 to 6.6.5.2

Trust: 0.8

sources: JVNDB: JVNDB-2022-022980 // NVD: CVE-2022-20946

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-20946
value: HIGH

Trust: 1.8

ykramarz@cisco.com: CVE-2022-20946
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202211-2498
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com:
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2022-20946
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022980 // CNNVD: CNNVD-202211-2498 // NVD: CVE-2022-20946 // NVD: CVE-2022-20946

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405499 // JVNDB: JVNDB-2022-022980 // NVD: CVE-2022-20946

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2498

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202211-2498

CONFIGURATIONS

sources: NVD: CVE-2022-20946

PATCH

title:cisco-sa-ftd-gre-dos-hmedHQPMurl:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-gre-dos-hmedhqpm

Trust: 0.8

title:Cisco Firepower Threat Defense Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=215185

Trust: 0.6

sources: JVNDB: JVNDB-2022-022980 // CNNVD: CNNVD-202211-2498

EXTERNAL IDS

db:NVDid:CVE-2022-20946

Trust: 3.3

db:JVNDBid:JVNDB-2022-022980

Trust: 0.8

db:CNNVDid:CNNVD-202211-2498

Trust: 0.6

db:VULHUBid:VHN-405499

Trust: 0.1

sources: VULHUB: VHN-405499 // JVNDB: JVNDB-2022-022980 // CNNVD: CNNVD-202211-2498 // NVD: CVE-2022-20946

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2022-20946

Trust: 1.4

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-gre-dos-hmedhqpm

Trust: 1.3

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-gre-dos-hmedhqpm

Trust: 1.0

url:https://cxsecurity.com/cveshow/cve-2022-20946/

Trust: 0.6

sources: VULHUB: VHN-405499 // JVNDB: JVNDB-2022-022980 // CNNVD: CNNVD-202211-2498 // NVD: CVE-2022-20946

SOURCES

db:VULHUBid:VHN-405499
db:JVNDBid:JVNDB-2022-022980
db:CNNVDid:CNNVD-202211-2498
db:NVDid:CVE-2022-20946

LAST UPDATE DATE

2024-01-29T19:33:43.617000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405499date:2022-11-22T00:00:00
db:JVNDBid:JVNDB-2022-022980date:2023-11-24T01:53:00
db:CNNVDid:CNNVD-202211-2498date:2022-11-23T00:00:00
db:NVDid:CVE-2022-20946date:2024-01-25T17:15:21.187

SOURCES RELEASE DATE

db:VULHUBid:VHN-405499date:2022-11-15T00:00:00
db:JVNDBid:JVNDB-2022-022980date:2023-11-24T00:00:00
db:CNNVDid:CNNVD-202211-2498date:2022-11-09T00:00:00
db:NVDid:CVE-2022-20946date:2022-11-15T21:15:35.317