CVE-2022-20854

A vulnerability in the processing of SSH connections of Cisco Firepower Management Center (FMC) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a reboot on the affected device.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.6.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.6.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.6.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.6.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.6.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.6.5.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.6.5.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:7.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:7.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:7.0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:7.0.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-dos-OwEunWJN', 'name': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-dos-OwEunWJN', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • () https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-dos-OwEunWJN -

07 Nov 2023, 03:43

Type Values Removed Values Added
Summary A vulnerability in the processing of SSH connections of Cisco Firepower Management Center (FMC) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a reboot on the affected device. A vulnerability in the processing of SSH connections of Cisco Firepower Management Center (FMC) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a reboot on the affected device.

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-400 CWE-755

Information

Published : 2022-11-15 21:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-20854

Mitre link : CVE-2022-20854

CVE.ORG link : CVE-2022-20854


JSON object : View

Products Affected

cisco

  • firepower_management_center
  • firepower_threat_defense
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-400

Uncontrolled Resource Consumption