Vulnerability Monitor

The vendors, products, and vulnerabilities you care about

CVE-2022-20854


A vulnerability in the processing of SSH connections of Cisco Firepower Management Center (FMC) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a reboot on the affected device.


Published

2022-11-15T21:15:27.867

Last Modified

2024-11-26T16:09:02.407

Status

Modified

Source

[email protected]

Severity

CVSSv3.1: 7.5 (HIGH)

Weaknesses
  • Type: Secondary
    CWE-400
  • Type: Primary
    CWE-755

Affected Vendors & Products
Type Vendor Product Version/Range Vulnerable?
Application cisco secure_firewall_management_center ≤ 6.1.0.7 Yes
Application cisco secure_firewall_management_center ≤ 6.2.0.6 Yes
Application cisco secure_firewall_management_center ≤ 6.2.2.5 Yes
Application cisco secure_firewall_management_center ≤ 6.2.3.18 Yes
Application cisco secure_firewall_management_center ≤ 6.3.0.5 Yes
Application cisco secure_firewall_management_center ≤ 6.4.0.15 Yes
Application cisco secure_firewall_management_center ≤ 6.5.0.5 Yes
Application cisco secure_firewall_management_center ≤ 6.7.0.3 Yes
Application cisco secure_firewall_management_center 6.2.1 Yes
Application cisco secure_firewall_management_center 6.6.0 Yes
Application cisco secure_firewall_management_center 6.6.0.1 Yes
Application cisco secure_firewall_management_center 6.6.1 Yes
Application cisco secure_firewall_management_center 6.6.3 Yes
Application cisco secure_firewall_management_center 6.6.4 Yes
Application cisco secure_firewall_management_center 6.6.5 Yes
Application cisco secure_firewall_management_center 6.6.5.1 Yes
Application cisco secure_firewall_management_center 6.6.5.2 Yes
Application cisco secure_firewall_management_center 7.0.0 Yes
Application cisco secure_firewall_management_center 7.0.0.1 Yes
Application cisco secure_firewall_management_center 7.0.1 Yes
Application cisco secure_firewall_management_center 7.0.1.1 Yes
Application cisco secure_firewall_management_center 7.0.2 Yes
Application cisco secure_firewall_management_center 7.0.2.1 Yes
Application cisco secure_firewall_management_center 7.0.3 Yes
Application cisco secure_firewall_management_center 7.0.4 Yes
Application cisco firepower_threat_defense ≤ 6.1.0.7 Yes
Application cisco firepower_threat_defense ≤ 6.2.0.6 Yes
Application cisco firepower_threat_defense ≤ 6.2.2.5 Yes
Application cisco firepower_threat_defense ≤ 6.2.3.18 Yes
Application cisco firepower_threat_defense ≤ 6.3.0.5 Yes
Application cisco firepower_threat_defense ≤ 6.4.0.15 Yes
Application cisco firepower_threat_defense ≤ 6.5.0.5 Yes
Application cisco firepower_threat_defense ≤ 6.7.0.3 Yes
Application cisco firepower_threat_defense 6.2.1 Yes
Application cisco firepower_threat_defense 6.6.0 Yes
Application cisco firepower_threat_defense 6.6.0.1 Yes
Application cisco firepower_threat_defense 6.6.1 Yes
Application cisco firepower_threat_defense 6.6.3 Yes
Application cisco firepower_threat_defense 6.6.4 Yes
Application cisco firepower_threat_defense 6.6.5 Yes
Application cisco firepower_threat_defense 6.6.5.1 Yes
Application cisco firepower_threat_defense 6.6.5.2 Yes
Application cisco firepower_threat_defense 7.0.0 Yes
Application cisco firepower_threat_defense 7.0.0.1 Yes
Application cisco firepower_threat_defense 7.0.1 Yes
Application cisco firepower_threat_defense 7.0.1.1 Yes
Application cisco firepower_threat_defense 7.0.2 Yes
Application cisco firepower_threat_defense 7.0.2.1 Yes
Application cisco firepower_threat_defense 7.0.3 Yes
Application cisco firepower_threat_defense 7.0.4 Yes

References